Search for vulnerabilities
Vulnerability details: VCID-vu3c-gtnc-aaaa
Vulnerability ID VCID-vu3c-gtnc-aaaa
Aliases CVE-2010-4577
Summary The CSSParser::parseFontFaceSrc function in WebCore/css/CSSParser.cpp in WebKit, as used in Google Chrome before 8.0.552.224, Chrome OS before 8.0.552.343, webkitgtk before 1.2.6, and other products does not properly parse Cascading Style Sheets (CSS) token sequences, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted local font, related to "Type Confusion."
Status Published
Exploitability 0.5
Weighted Severity 6.8
Risk 3.4
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3.1 7.5 http://code.google.com/p/chromium/issues/detail?id=63866
cvssv3.1 7.5 http://code.google.com/p/chromium/issues/detail?id=63866
ssvc Track http://code.google.com/p/chromium/issues/detail?id=63866
ssvc Track http://code.google.com/p/chromium/issues/detail?id=63866
cvssv3.1 7.5 http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
cvssv3.1 7.5 http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
ssvc Track http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
ssvc Track http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
cvssv3.1 7.5 http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
cvssv3.1 7.5 http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
ssvc Track http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
ssvc Track http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
rhas Moderate https://access.redhat.com/errata/RHSA-2011:0177
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.00755 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.01647 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.01647 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.01647 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.01647 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.04266 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
epss 0.09014 https://api.first.org/data/v1/epss?cve=CVE-2010-4577
cvssv3.1 7.5 https://bugs.webkit.org/show_bug.cgi?id=49883
cvssv3.1 7.5 https://bugs.webkit.org/show_bug.cgi?id=49883
ssvc Track https://bugs.webkit.org/show_bug.cgi?id=49883
ssvc Track https://bugs.webkit.org/show_bug.cgi?id=49883
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=667025
cvssv3.1 7.5 https://bugzilla.redhat.com/show_bug.cgi?id=667025
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=667025
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=667025
cvssv3.1 7.5 http://secunia.com/advisories/42648
cvssv3.1 7.5 http://secunia.com/advisories/42648
ssvc Track http://secunia.com/advisories/42648
ssvc Track http://secunia.com/advisories/42648
cvssv3.1 7.5 http://secunia.com/advisories/43086
cvssv3.1 7.5 http://secunia.com/advisories/43086
ssvc Track http://secunia.com/advisories/43086
ssvc Track http://secunia.com/advisories/43086
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2010-4577
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2010-4577
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2010-4577
cvssv3.1 7.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
cvssv3.1 7.5 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
ssvc Track https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
cvssv3.1 7.5 http://trac.webkit.org/changeset/72685
cvssv3.1 7.5 http://trac.webkit.org/changeset/72685
ssvc Track http://trac.webkit.org/changeset/72685
ssvc Track http://trac.webkit.org/changeset/72685
cvssv3.1 7.5 http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
cvssv3.1 7.5 http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
ssvc Track http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
ssvc Track http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
cvssv3.1 7.5 http://www.debian.org/security/2011/dsa-2188
cvssv3.1 7.5 http://www.debian.org/security/2011/dsa-2188
ssvc Track http://www.debian.org/security/2011/dsa-2188
ssvc Track http://www.debian.org/security/2011/dsa-2188
cvssv3.1 7.5 http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
cvssv3.1 7.5 http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
ssvc Track http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
ssvc Track http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
cvssv3.1 7.5 http://www.redhat.com/support/errata/RHSA-2011-0177.html
cvssv3.1 7.5 http://www.redhat.com/support/errata/RHSA-2011-0177.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2011-0177.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2011-0177.html
cvssv3.1 7.5 http://www.securityfocus.com/bid/45722
cvssv3.1 7.5 http://www.securityfocus.com/bid/45722
ssvc Track http://www.securityfocus.com/bid/45722
ssvc Track http://www.securityfocus.com/bid/45722
cvssv3.1 7.5 http://www.vupen.com/english/advisories/2011/0216
cvssv3.1 7.5 http://www.vupen.com/english/advisories/2011/0216
ssvc Track http://www.vupen.com/english/advisories/2011/0216
ssvc Track http://www.vupen.com/english/advisories/2011/0216
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=63866
http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2010-4577.json
https://api.first.org/data/v1/epss?cve=CVE-2010-4577
https://bugs.webkit.org/show_bug.cgi?id=49883
https://bugzilla.redhat.com/show_bug.cgi?id=667025
http://secunia.com/advisories/42648
http://secunia.com/advisories/43086
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
http://trac.webkit.org/changeset/72685
http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
http://www.debian.org/security/2011/dsa-2188
http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
http://www.redhat.com/support/errata/RHSA-2011-0177.html
http://www.securityfocus.com/bid/45722
http://www.vupen.com/english/advisories/2011/0216
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:google:chrome_os:*:*:*:*:*:*:*:*
CVE-2010-4577 https://nvd.nist.gov/vuln/detail/CVE-2010-4577
GLSA-201412-09 https://security.gentoo.org/glsa/201412-09
RHSA-2011:0177 https://access.redhat.com/errata/RHSA-2011:0177
USN-1195-1 https://usn.ubuntu.com/1195-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://code.google.com/p/chromium/issues/detail?id=63866
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://code.google.com/p/chromium/issues/detail?id=63866
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://code.google.com/p/chromium/issues/detail?id=63866

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://code.google.com/p/chromium/issues/detail?id=63866
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugs.webkit.org/show_bug.cgi?id=49883
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugs.webkit.org/show_bug.cgi?id=49883
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at https://bugs.webkit.org/show_bug.cgi?id=49883

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at https://bugs.webkit.org/show_bug.cgi?id=49883
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=667025
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://bugzilla.redhat.com/show_bug.cgi?id=667025
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=667025

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=667025
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/42648
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/42648
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://secunia.com/advisories/42648

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://secunia.com/advisories/42648
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/43086
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://secunia.com/advisories/43086
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://secunia.com/advisories/43086

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://secunia.com/advisories/43086
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4577
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4577
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2010-4577
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13953
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://trac.webkit.org/changeset/72685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://trac.webkit.org/changeset/72685
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://trac.webkit.org/changeset/72685

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://trac.webkit.org/changeset/72685
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://trac.webkit.org/changeset/72685/trunk/WebCore/css/CSSParser.cpp
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.debian.org/security/2011/dsa-2188
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.debian.org/security/2011/dsa-2188
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.debian.org/security/2011/dsa-2188

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.debian.org/security/2011/dsa-2188
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.redhat.com/support/errata/RHSA-2011-0177.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.redhat.com/support/errata/RHSA-2011-0177.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.redhat.com/support/errata/RHSA-2011-0177.html

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.redhat.com/support/errata/RHSA-2011-0177.html
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/45722
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.securityfocus.com/bid/45722
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.securityfocus.com/bid/45722

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.securityfocus.com/bid/45722
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2011/0216
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Found at http://www.vupen.com/english/advisories/2011/0216
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.vupen.com/english/advisories/2011/0216

Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2024-02-05T17:52:38Z/ Found at http://www.vupen.com/english/advisories/2011/0216
Exploit Prediction Scoring System (EPSS)
Percentile 0.81469
EPSS Score 0.00755
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.