7.5
CVSSv2

CVE-2010-4494

Published: 07/12/2010 Updated: 31/07/2020
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome prior to 8.0.552.215 and other products, allows remote malicious users to cause a denial of service or possibly have unspecified other impact via vectors related to XPath handling.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

xmlsoft libxml2

apple itunes

apple safari

apple iphone os

apple mac os x

opensuse opensuse 11.2

opensuse opensuse 11.3

suse suse linux enterprise server 11

fedoraproject fedora 14

redhat enterprise linux desktop 6.0

redhat enterprise linux eus 6.3

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

debian debian linux 5.0

debian debian linux 6.0

hp insight control server deployment

hp rapid deployment pack

apache openoffice

Vendor Advisories

Synopsis Low: libxml2 security and bug fix update Type/Severity Security Advisory: Low Topic Updated libxml2 packages that fix several security issues and various bugsare now available for Red Hat Enterprise Linux 6The Red Hat Security Response Team has rated this update as having lowsecurity impact Commo ...
Debian Bug report logs - #607922 CVE-2010-4494: memory corruption (double-free) in XPath processing code Package: libxml2; Maintainer for libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Source for libxml2 is src:libxml2 (PTS, buildd, popcon) Reported by: Giuseppe Iuculano <iuculano@debian ...
Debian Bug report logs - #643648 CVE-2011-2834 and CVE-2011-2821 Package: libxml2; Maintainer for libxml2 is Debian XML/SGML Group <debian-xml-sgml-pkgs@listsaliothdebianorg>; Source for libxml2 is src:libxml2 (PTS, buildd, popcon) Reported by: Giuseppe Iuculano <iuculano@debianorg> Date: Wed, 28 Sep 2011 10:57:1 ...
Yang Dingning discovered a double free in libxml's Xpath processing, which might allow the execution of arbitrary code For the stable distribution (lenny), this problem has been fixed in version 2632dfsg-5+lenny3 For the upcoming stable distribution (squeeze) and the unstable distribution (sid), this problem has been fixed in version 278dfs ...

References

CWE-415http://code.google.com/p/chromium/issues/detail?id=63444http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates.htmlhttp://secunia.com/advisories/42762http://www.mandriva.com/security/advisories?name=MDVSA-2010:260http://secunia.com/advisories/42721http://www.vupen.com/english/advisories/2010/3336http://www.vupen.com/english/advisories/2010/3319http://www.debian.org/security/2010/dsa-2137http://www.vupen.com/english/advisories/2011/0230http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.htmlhttp://support.apple.com/kb/HT4554http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.htmlhttp://support.apple.com/kb/HT4564http://support.apple.com/kb/HT4566http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.htmlhttp://lists.apple.com/archives/security-announce/2011//Mar/msg00003.htmlhttp://support.apple.com/kb/HT4581http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2011-March/055775.htmlhttp://www.redhat.com/support/errata/RHSA-2011-1749.htmlhttp://rhn.redhat.com/errata/RHSA-2013-0217.htmlhttp://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.htmlhttp://secunia.com/advisories/42472http://secunia.com/advisories/40775http://marc.info/?l=bugtraq&m=139447903326211&w=2https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11916https://access.redhat.com/errata/RHSA-2011:1749https://nvd.nist.govhttps://www.debian.org/security/./dsa-2137