CVE-2010-4203

WebM libvpx (aka the VP8 Codec SDK) before 0.9.5, as used in Google Chrome before 7.0.517.44, allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via invalid frames.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:webmproject:libvpx:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:06

Type Values Removed Values Added
References
  • {'url': 'http://review.webmproject.org/gitweb?p=libvpx.git;a=commit;h=09bcc1f710ea65dc158639479288fb1908ff0c53', 'name': 'http://review.webmproject.org/gitweb?p=libvpx.git;a=commit;h=09bcc1f710ea65dc158639479288fb1908ff0c53', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • {'url': 'http://review.webmproject.org/gitweb?p=libvpx.git;a=blob;f=CHANGELOG', 'name': 'http://review.webmproject.org/gitweb?p=libvpx.git;a=blob;f=CHANGELOG', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • () http://review.webmproject.org/gitweb?p=libvpx.git%3Ba=commit%3Bh=09bcc1f710ea65dc158639479288fb1908ff0c53 -
  • () http://review.webmproject.org/gitweb?p=libvpx.git%3Ba=blob%3Bf=CHANGELOG -

Information

Published : 2010-11-06 00:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4203

Mitre link : CVE-2010-4203

CVE.ORG link : CVE-2010-4203


JSON object : View

Products Affected

redhat

  • enterprise_linux_desktop
  • enterprise_linux_workstation
  • enterprise_linux_server

google

  • chrome

webmproject

  • libvpx
CWE
CWE-190

Integer Overflow or Wraparound