8.8
HIGH
CVE-2010-0050
Apple Safari WebKit Use-after-free Remote Code Execution Vulnerability
Description

Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an HTML document with improperly nested tags.

INFO

Published Date :

March 15, 2010, 2:15 p.m.

Last Modified :

Feb. 3, 2024, 2:24 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2010-0050 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
2 Apple safari
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0050.

URL Resource
http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List
http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html Mailing List Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html Mailing List
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html Mailing List
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html Mailing List
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List
http://secunia.com/advisories/41856 Broken Link
http://secunia.com/advisories/43068 Broken Link
http://support.apple.com/kb/HT4070 Vendor Advisory
http://support.apple.com/kb/HT4225 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 Broken Link
http://www.securityfocus.com/bid/38671 Broken Link Patch Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1023708 Broken Link Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-1006-1 Third Party Advisory
http://www.vupen.com/english/advisories/2010/2722 Broken Link
http://www.vupen.com/english/advisories/2011/0212 Broken Link
http://www.vupen.com/english/advisories/2011/0552 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/56836 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7587 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0050 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0050 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 03, 2024

    Action Type Old Value New Value
    Changed Evaluator Description Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'WebKit CVE-ID: CVE-2010-0050 Available for: Mac OS X v10.4.11, Mac OS X Server v10.4.11, Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6.1 or later, Mac OS X Server v10.6.1 or later, Windows 7, Vista, XP Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use-after-free issue exists in WebKit's handling of incorrectly nested HTML tags. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory reference tracking. Credit to wushi&Z of team509 working with TippingPoint's Zero Day Initiative for reporting this issue.' Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'WebKit CVE-ID: CVE-2010-0050 Available for: Mac OS X v10.4.11, Mac OS X Server v10.4.11, Mac OS X v10.5.8, Mac OS X Server v10.5.8, Mac OS X v10.6.1 or later, Mac OS X Server v10.6.1 or later, Windows 7, Vista, XP Impact: Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution Description: A use-after-free issue exists in WebKit's handling of incorrectly nested HTML tags. Visiting a maliciously crafted website may lead to an unexpected application termination or arbitrary code execution. This issue is addressed through improved memory reference tracking. Credit to wushi&Z of team509 working with TippingPoint's Zero Day Initiative for reporting this issue.'
    Changed Evaluator Solution Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'Safari 4.0.5 is available via the Apple Software Update application, or Apple's Safari download site at: http://www.apple.com/safari/download/' Per: http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html 'Safari 4.0.5 is available via the Apple Software Update application, or Apple's Safari download site at: http://www.apple.com/safari/download/'
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html Vendor Advisory http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html Mailing List
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html Mailing List
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html Mailing List
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html Mailing List
    Changed Reference Type http://secunia.com/advisories/41856 No Types Assigned http://secunia.com/advisories/41856 Broken Link
    Changed Reference Type http://secunia.com/advisories/43068 No Types Assigned http://secunia.com/advisories/43068 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT4225 No Types Assigned http://support.apple.com/kb/HT4225 Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:039 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/38671 Patch http://www.securityfocus.com/bid/38671 Broken Link, Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id?1023708 No Types Assigned http://www.securitytracker.com/id?1023708 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-1006-1 No Types Assigned http://www.ubuntu.com/usn/USN-1006-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2010/2722 No Types Assigned http://www.vupen.com/english/advisories/2010/2722 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0212 No Types Assigned http://www.vupen.com/english/advisories/2011/0212 Broken Link
    Changed Reference Type http://www.vupen.com/english/advisories/2011/0552 No Types Assigned http://www.vupen.com/english/advisories/2011/0552 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/56836 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/56836 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7587 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7587 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-416
    Changed CPE Configuration OR *cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:* *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (including) 4.0.4 OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 4.0.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (excluding) 4.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:13:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:7587 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7587 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/56836 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/56836 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0050 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0050 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

77.22 }} -0.70%

score

0.98246

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability