Executive Summary

Informations
Name CVE-2009-1709 First vendor Publication 2009-06-10
Vendor Cve Last vendor Modification 2018-10-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the garbage-collection implementation in WebCore in WebKit in Apple Safari before 4.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via an SVG animation element, related to SVG set objects, SVG marker elements, the targetElement attribute, and unspecified "caches."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10162
 
Oval ID: oval:org.mitre.oval:def:10162
Title: Use-after-free vulnerability in the garbage-collection implementation in WebCore in WebKit in Apple Safari before 4.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via an SVG animation element, related to SVG set objects, SVG marker elements, the targetElement attribute, and unspecified "caches."
Description: Use-after-free vulnerability in the garbage-collection implementation in WebCore in WebKit in Apple Safari before 4.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via an SVG animation element, related to SVG set objects, SVG marker elements, the targetElement attribute, and unspecified "caches."
Family: unix Class: vulnerability
Reference(s): CVE-2009-1709
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13166
 
Oval ID: oval:org.mitre.oval:def:13166
Title: USN-823-1 -- kdegraphics vulnerabilities
Description: It was discovered that KDE-Graphics did not properly handle certain malformed SVG images. If a user were tricked into opening a specially crafted SVG image, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program.
Family: unix Class: patch
Reference(s): USN-823-1
CVE-2009-0945
CVE-2009-1709
Version: 5
Platform(s): Ubuntu 8.04
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13597
 
Oval ID: oval:org.mitre.oval:def:13597
Title: DSA-1866-1 kdegraphics -- several vulnerabilities
Description: Two security issues have been discovered in kdegraphics, the graphics apps from the official KDE release. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0945 It was discovered that the KSVG animation element implementation suffers from a null pointer dereference flaw, which could lead to the execution of arbitrary code. CVE-2009-1709 It was discovered that the KSVG animation element implementation is prone to a use-after-free flaw, which could lead to the execution of arbitrary code. For the stable distribution, these problems have been fixed in version 4:3.5.9-3+lenny2. For the oldstable distribution, these problems have been fixed in version 4:3.5.5-3etch4. For the testing distribution and the unstable distribution , these problems have been fixed in version 4:4.0. We recommend that you upgrade your kdegraphics packages.
Family: unix Class: patch
Reference(s): DSA-1866-1
CVE-2009-0945
CVE-2009-1709
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22802
 
Oval ID: oval:org.mitre.oval:def:22802
Title: ELSA-2009:1130: kdegraphics security update (Critical)
Description: Use-after-free vulnerability in the garbage-collection implementation in WebCore in WebKit in Apple Safari before 4.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via an SVG animation element, related to SVG set objects, SVG marker elements, the targetElement attribute, and unspecified "caches."
Family: unix Class: patch
Reference(s): ELSA-2009:1130-01
CVE-2009-0945
CVE-2009-1709
Version: 13
Platform(s): Oracle Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29125
 
Oval ID: oval:org.mitre.oval:def:29125
Title: RHSA-2009:1130 -- kdegraphics security update (Critical)
Description: Updated kdegraphics packages that fix two security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. The kdegraphics packages contain applications for the K Desktop Environment (KDE). Scalable Vector Graphics (SVG) is an XML-based language to describe vector images. KSVG is a framework aimed at implementing the latest W3C SVG specifications.
Family: unix Class: patch
Reference(s): RHSA-2009:1130
CESA-2009:1130-CentOS 5
CVE-2009-0945
CVE-2009-1709
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kdegraphics
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8135
 
Oval ID: oval:org.mitre.oval:def:8135
Title: DSA-1866 kdegraphics -- several vulnerabilities
Description: Two security issues have been discovered in kdegraphics, the graphics apps from the official KDE release. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that the KSVG animation element implementation suffers from a null pointer dereference flaw, which could lead to the execution of arbitrary code. It was discovered that the KSVG animation element implementation is prone to a use-after-free flaw, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1866
CVE-2009-0945
CVE-2009-1709
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): kdegraphics
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kdegraphics CESA-2009:1130 centos5 i386
File : nvt/gb_CESA-2009_1130_kdegraphics_centos5_i386.nasl
2010-09-22 Name : Mandriva Update for kdegraphics MDVSA-2010:182 (kdegraphics)
File : nvt/gb_mandriva_MDVSA_2010_182.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:331 (kdegraphics)
File : nvt/mdksa_2009_331.nasl
2009-09-02 Name : Debian Security Advisory DSA 1866-1 (kdegraphics)
File : nvt/deb_1866_1.nasl
2009-09-02 Name : Ubuntu USN-823-1 (kdegraphics)
File : nvt/ubuntu_823_1.nasl
2009-06-30 Name : RedHat Security Advisory RHSA-2009:1130
File : nvt/RHSA_2009_1130.nasl
2009-06-30 Name : CentOS Security Advisory CESA-2009:1130 (kdegraphics)
File : nvt/ovcesa2009_1130.nasl
2009-06-16 Name : Apple Safari Multiple Vulnerabilities June-09 (Win) - I
File : nvt/gb_apple_safari_mult_vuln_jun09_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55415 KDE Konqueror WebKit SVG Animation Element Use-after-free Arbitrary Code Exec...

55013 Apple Safari WebKit SVG Animation Element Set.targetElement() Use-after-free ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-823-1.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090625_kdegraphics_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdegraphics3-101104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2010-12-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdegraphics3-7235.nasl - Type : ACT_GATHER_INFO
2010-09-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-182.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1866.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1130.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1130.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
BID http://www.securityfocus.com/bid/35260
http://www.securityfocus.com/bid/35334
CONFIRM http://support.apple.com/kb/HT3613
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:182
MISC http://www.zerodayinitiative.com/advisories/ZDI-09-034/
OSVDB http://osvdb.org/55013
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1130.html
SECTRACK http://securitytracker.com/id?1022345
SECUNIA http://secunia.com/advisories/35379
http://secunia.com/advisories/35576
http://secunia.com/advisories/36461
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU https://usn.ubuntu.com/823-1/
VUPEN http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:09:35
  • Multiple Updates
2021-04-22 01:09:55
  • Multiple Updates
2021-04-10 12:05:23
  • Multiple Updates
2020-05-23 01:40:25
  • Multiple Updates
2020-05-23 00:23:47
  • Multiple Updates
2018-10-04 00:19:35
  • Multiple Updates
2017-11-29 12:03:01
  • Multiple Updates
2017-11-23 12:03:02
  • Multiple Updates
2017-09-29 09:24:13
  • Multiple Updates
2016-06-28 17:42:04
  • Multiple Updates
2016-04-26 18:50:09
  • Multiple Updates
2014-06-14 13:28:15
  • Multiple Updates
2014-02-17 10:50:06
  • Multiple Updates
2013-05-10 23:50:51
  • Multiple Updates