CVE-2010-2302

high

Description

Use-after-free vulnerability in WebCore in WebKit in Google Chrome before 5.0.375.70 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via vectors involving remote fonts in conjunction with shadow DOM trees, aka rdar problem 8007953. NOTE: this might overlap CVE-2010-1771.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11948

http://www.vupen.com/english/advisories/2011/0212

http://secunia.com/advisories/43068

http://secunia.com/advisories/40072

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html

http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html

http://code.google.com/p/chromium/issues/detail?id=44740

Details

Source: Mitre, NVD

Published: 2010-06-15

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High