CVE-2010-1772

NameCVE-2010-1772
DescriptionUse-after-free vulnerability in page/Geolocation.cpp in WebCore in WebKit before r59859, as used in Google Chrome before 5.0.375.70, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted web site, related to failure to stop timers associated with geolocation upon deletion of a document.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
chromium-browsersource(unstable)5.0.375.55~r47796-1
webkitsource(unstable)1.2.2-1

Notes

[lenny] - webkit <no-dsa> (Unmaintained in Lenny, only affects fringe apps)
https://bugs.webkit.org/show_bug.cgi?id=39388
http://trac.webkit.org/changeset/59859

Search for package or bug name: Reporting problems