Executive Summary

Informations
Name CVE-2009-1687 First vendor Publication 2009-06-10
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an "offset of a NULL pointer."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1687

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10260
 
Oval ID: oval:org.mitre.oval:def:10260
Title: The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an "offset of a NULL pointer."
Description: The JavaScript garbage collector in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an "offset of a NULL pointer."
Family: unix Class: vulnerability
Reference(s): CVE-2009-1687
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13176
 
Oval ID: oval:org.mitre.oval:def:13176
Title: DSA-1868-1 kde4libs -- several vulnerabilities
Description: Several security issues have been discovered in kde4libs, core libraries for all KDE 4 applications. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1690 It was discovered that there is a use-after-free flaw in handling certain DOM event handlers. This could lead to the execution of arbitrary code, when visiting a malicious website. CVE-2009-1698 It was discovered that there could be an uninitialised pointer when handling a Cascading Style Sheets attr function call. This could lead to the execution of arbitrary code, when visiting a malicious website. CVE-2009-1687 It was discovered that the JavaScript garbage collector does not handle allocation failures properly, which could lead to the execution of arbitrary code when visiting a malicious website. For the stable distribution, these problems have been fixed in version 4:4.1.0-3+lenny1. The oldstable distribution does not contain kde4libs. For the testing distribution, these problems will be fixed soon. For the unstable distribution, these problems have been fixed in version 4:4.3.0-1. We recommend that you upgrade your kde4libs packages.
Family: unix Class: patch
Reference(s): DSA-1868-1
CVE-2009-1690
CVE-2009-1698
CVE-2009-1687
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): kde4libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13290
 
Oval ID: oval:org.mitre.oval:def:13290
Title: DSA-1867-1 kdelibs -- several vulnerabilities
Description: Several security issues have been discovered in kdelibs, core libraries from the official KDE release. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1690 It was discovered that there is a use-after-free flaw in handling certain DOM event handlers. This could lead to the execution of arbitrary code, when visiting a malicious website. CVE-2009-1698 It was discovered that there could be an uninitialised pointer when handling a Cascading Style Sheets attr function call. This could lead to the execution of arbitrary code, when visiting a malicious website. CVE-2009-1687 It was discovered that the JavaScript garbage collector does not handle allocation failures properly, which could lead to the execution of arbitrary code when visiting a malicious website. For the stable distribution, these problems have been fixed in version 4:3.5.10.dfsg.1-0lenny2. For the oldstable distribution, these problems have been fixed in version 4:3.5.5a.dfsg.1-8etch2. For the testing distribution and the unstable distribution, these problems will be fixed soon. We recommend that you upgrade your kdelibs packages.
Family: unix Class: patch
Reference(s): DSA-1867-1
CVE-2009-1690
CVE-2009-1698
CVE-2009-1687
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): kdelibs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7524
 
Oval ID: oval:org.mitre.oval:def:7524
Title: DSA-1868 kde4libs -- several vulnerabilities
Description: Several security issues have been discovered in kde4libs, core libraries for all KDE 4 applications. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that there is a use-after-free flaw in handling certain DOM event handlers. This could lead to the execution of arbitrary code, when visiting a malicious website. It was discovered that there could be an uninitialised pointer when handling a Cascading Style Sheets (CSS) attr function call. This could lead to the execution of arbitrary code, when visiting a malicious website. It was discovered that the JavaScript garbage collector does not handle allocation failures properly, which could lead to the execution of arbitrary code when visiting a malicious website. The oldstable distribution (etch) does not contain kde4libs.
Family: unix Class: patch
Reference(s): DSA-1868
CVE-2009-1690
CVE-2009-1698
CVE-2009-1687
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): kde4libs
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8086
 
Oval ID: oval:org.mitre.oval:def:8086
Title: DSA-1867 kdelibs -- several vulnerabilities
Description: Several security issues have been discovered in kdelibs, core libraries from the official KDE release. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered that there is a use-after-free flaw in handling certain DOM event handlers. This could lead to the execution of arbitrary code, when visiting a malicious website. It was discovered that there could be an uninitialised pointer when handling a Cascading Style Sheets (CSS) attr function call. This could lead to the execution of arbitrary code, when visiting a malicious website. It was discovered that the JavaScript garbage collector does not handle allocation failures properly, which could lead to the execution of arbitrary code when visiting a malicious website.
Family: unix Class: patch
Reference(s): DSA-1867
CVE-2009-1690
CVE-2009-1698
CVE-2009-1687
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): kdelibs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 175
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kdelibs CESA-2009:1127 centos5 i386
File : nvt/gb_CESA-2009_1127_kdelibs_centos5_i386.nasl
2010-05-28 Name : Fedora Update for kdelibs FEDORA-2010-8547
File : nvt/gb_fedora_2010_8547_kdelibs_fc11.nasl
2010-04-19 Name : Fedora Update for kdelibs FEDORA-2010-6077
File : nvt/gb_fedora_2010_6077_kdelibs_fc11.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:027 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_027.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:330 (kdelibs)
File : nvt/mdksa_2009_330.nasl
2009-11-11 Name : Ubuntu USN-857-1 (qt4-x11)
File : nvt/ubuntu_857_1.nasl
2009-09-28 Name : Ubuntu USN-836-1 (webkit)
File : nvt/ubuntu_836_1.nasl
2009-09-15 Name : Fedora Core 11 FEDORA-2009-9391 (kdelibs3)
File : nvt/fcore_2009_9391.nasl
2009-09-15 Name : Fedora Core 10 FEDORA-2009-9400 (kdelibs3)
File : nvt/fcore_2009_9400.nasl
2009-09-02 Name : Debian Security Advisory DSA 1868-1 (kde4libs)
File : nvt/deb_1868_1.nasl
2009-09-02 Name : Debian Security Advisory DSA 1867-1 (kdelibs)
File : nvt/deb_1867_1.nasl
2009-09-02 Name : Ubuntu USN-822-1 (kdelibs)
File : nvt/ubuntu_822_1.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-8049 (kdelibs)
File : nvt/fcore_2009_8049.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-8046 (kdelibs3)
File : nvt/fcore_2009_8046.nasl
2009-07-29 Name : Fedora Core 11 FEDORA-2009-8039 (kdelibs)
File : nvt/fcore_2009_8039.nasl
2009-07-29 Name : Fedora Core 10 FEDORA-2009-8020 (kdelibs3)
File : nvt/fcore_2009_8020.nasl
2009-06-30 Name : CentOS Security Advisory CESA-2009:1127 (kdelibs)
File : nvt/ovcesa2009_1127.nasl
2009-06-30 Name : RedHat Security Advisory RHSA-2009:1127
File : nvt/RHSA_2009_1127.nasl
2009-06-16 Name : Apple Safari Multiple Vulnerabilities June-09 (Win) - II
File : nvt/gb_apple_safari_mult_vuln_jun09_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55418 KDE Konqueror WebKit JavaScript Garbage Collector Allocation Failure NULL Poi...

54985 Apple Safari WebKit JavaScript Garbage Collector Allocation Failure NULL Poin...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1127.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090625_kdelibs_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdelibs3-101104.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-027.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1988.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1950.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1868.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1867.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1127.nasl - Type : ACT_GATHER_INFO
2009-12-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-346.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-857-1.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-836-1.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-822-1.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8039.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8046.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8049.nasl - Type : ACT_GATHER_INFO
2009-07-29 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8020.nasl - Type : ACT_GATHER_INFO
2009-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1127.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : macosx_Safari4_0.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote host contains a web browser that is affected by several vulnerabil...
File : safari_4.0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BID http://www.securityfocus.com/bid/35260
http://www.securityfocus.com/bid/35309
CONFIRM http://support.apple.com/kb/HT3613
http://support.apple.com/kb/HT3639
DEBIAN http://www.debian.org/security/2009/dsa-1950
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
OSVDB http://osvdb.org/54985
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1022345
SECUNIA http://secunia.com/advisories/35379
http://secunia.com/advisories/36057
http://secunia.com/advisories/36062
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
UBUNTU http://www.ubuntu.com/usn/USN-822-1
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
VUPEN http://www.vupen.com/english/advisories/2009/1522
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:09:33
  • Multiple Updates
2021-04-22 01:09:54
  • Multiple Updates
2021-04-10 12:05:22
  • Multiple Updates
2020-05-23 01:40:24
  • Multiple Updates
2020-05-23 00:23:46
  • Multiple Updates
2017-11-29 12:03:00
  • Multiple Updates
2017-11-23 12:03:02
  • Multiple Updates
2017-09-29 09:24:13
  • Multiple Updates
2016-06-28 17:41:49
  • Multiple Updates
2016-04-26 18:49:56
  • Multiple Updates
2014-06-14 13:28:12
  • Multiple Updates
2014-02-17 10:50:02
  • Multiple Updates
2013-05-10 23:50:38
  • Multiple Updates