CVE-2010-1772

high

Description

Use-after-free vulnerability in page/Geolocation.cpp in WebCore in WebKit before r59859, as used in Google Chrome before 5.0.375.70, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site, related to failure to stop timers associated with geolocation upon deletion of a document.

References

https://bugzilla.redhat.com/show_bug.cgi?id=596498

https://bugs.webkit.org/show_bug.cgi?id=39388

http://www.ubuntu.com/usn/USN-1006-1

http://trac.webkit.org/changeset/59859

http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044031.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044023.html

http://googlechromereleases.blogspot.com/2010/06/stable-channel-update.html

Details

Source: Mitre, NVD

Published: 2010-09-24

Updated: 2024-02-02

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High