RULE(RULE ID:306912)

Rule General Information
Release Date: 2013-12-27
Rule Name: Apple Safari CSS format Argument Handling Memory Corruption Vulnerability (CVE-2010-0046)
Severity:
CVE ID:
Rule Protection Details
Description: A memory corruption vulnerability exists in Apple Safari. The vulnerability is due to an error while processing CSS format arguments.
Impact: Remote code execution
Affected OS: Windows
Reference: SecurityFocusBID:38684
CVE-2010-0046
SecurityAdvisory:SA38932
Solutions
Update vendor's patch.