Executive Summary

Informations
Name CVE-2009-1692 First vendor Publication 2009-06-19
Vendor Cve Last vendor Modification 2022-08-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

WebKit before r41741, as used in Apple iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Safari, and other software, allows remote attackers to cause a denial of service (memory consumption or device reset) via a web page containing an HTMLSelectElement object with a large length attribute, related to the length property of a Select object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18395
 
Oval ID: oval:org.mitre.oval:def:18395
Title: DSA-1950-1 webkit - several vulnerabilities
Description: Several vulnerabilities have been discovered in WebKit, a Web content engine library for Gtk+.
Family: unix Class: patch
Reference(s): DSA-1950-1
CVE-2009-0945
CVE-2009-1687
CVE-2009-1690
CVE-2009-1698
CVE-2009-1711
CVE-2009-1712
CVE-2009-1725
CVE-2009-1714
CVE-2009-1710
CVE-2009-1697
CVE-2009-1695
CVE-2009-1693
CVE-2009-1694
CVE-2009-1681
CVE-2009-1684
CVE-2009-1692
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): webkit
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7247
 
Oval ID: oval:org.mitre.oval:def:7247
Title: DSA-1950 webkit -- several vulnerabilities
Description: Several vulnerabilities have been discovered in WebKit, a Web content engine library for Gtk+. The Common Vulnerabilities and Exposures project identifies the following problems: Array index error in the insertItemBefore method in WebKit, allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the SVGTransformList, SVGStringList, SVGNumberList, SVGPathSegList, SVGPointList, or SVGLengthList SVGList object, which triggers memory corruption. The JavaScript garbage collector in WebKit does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service via a crafted HTML document that triggers write access to an "offset of a NULL pointer." Use-after-free vulnerability in WebKit, allows remote attackers to execute arbitrary code or cause a denial of service by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to "recursion in certain DOM event handlers." WebKit does not initialise a pointer during handling of a Cascading Style Sheets attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service via a crafted HTML document. WebKit does not properly initialise memory for Attr DOM objects, which allows remote attackers to execute arbitrary code or cause a denial of service via a crafted HTML document. WebKit does not prevent remote loading of local Java applets, which allows remote attackers to execute arbitrary code, gain privileges, or obtain sensitive information via an APPLET or OBJECT element. WebKit do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service via a crafted HTML document. Cross-site scripting vulnerability in Web Inspector in WebKit allows user-assisted remote attackers to inject arbitrary web script or HTML, and read local files, via vectors related to the improper escaping of HTML attributes. WebKit allows remote attackers to spoof the browser's display of the host name, security indicators, and unspecified other UI elements via a custom cursor in conjunction with a modified CSS3 hotspot property. CRLF injection vulnerability in WebKit allows remote attackers to inject HTTP headers and bypass the Same Origin Policy via a crafted HTML document, related to cross-site scripting attacks that depend on communication with arbitrary web sites on the same server through use of XMLHttpRequest without a Host header. Cross-site scripting vulnerability in WebKit allows remote attackers to inject arbitrary web script or HTML via vectors involving access to frame contents after completion of a page transition. WebKit allows remote attackers to read images from arbitrary web sites via a CANVAS element with an SVG image, related to a "cross-site image capture issue." WebKit does not properly handle redirects, which allows remote attackers to read images from arbitrary web sites via vectors involving a CANVAS element and redirection, related to a "cross-site image capture issue." WebKit does not prevent web sites from loading third-party content into a subframe, which allows remote attackers to bypass the Same Origin Policy and conduct "clickjacking" attacks via a crafted HTML document. Cross-site scripting vulnerability in WebKit allows remote attackers to inject arbitrary web script or HTML via an event handler that triggers script execution in the context of the next loaded document. WebKit allows remote attackers to cause a denial of service via a web page containing an HTMLSelectElement object with a large length attribute, related to the length property of a Select object.
Family: unix Class: patch
Reference(s): DSA-1950
CVE-2009-0945
CVE-2009-1687
CVE-2009-1690
CVE-2009-1698
CVE-2009-1711
CVE-2009-1712
CVE-2009-1725
CVE-2009-1714
CVE-2009-1710
CVE-2009-1697
CVE-2009-1695
CVE-2009-1693
CVE-2009-1694
CVE-2009-1681
CVE-2009-1684
CVE-2009-1692
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): webkit
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 18

ExploitDB Exploits

id Description
2009-07-15 Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all)

OpenVAS Exploits

Date Description
2012-04-19 Name : Opera Web Browser Select Object Denial Of Service Vulnerability (Mac OS X)
File : nvt/gb_opera_select_dos_vuln_macosx.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:027 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_027.nasl
2010-01-29 Name : Mandriva Update for kdelibs4 MDVSA-2010:028 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2010_028.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:330 (kdelibs)
File : nvt/mdksa_2009_330.nasl
2009-07-29 Name : Netscape 'select()' Object Denial Of Service Vulnerability (Linux)
File : nvt/secpod_netscape_select_obj_dos_vuln_lin.nasl
2009-07-29 Name : Netscape 'select()' Object Denial Of Service Vulnerability (Win)
File : nvt/secpod_netscape_select_obj_dos_vuln_win.nasl
2009-07-22 Name : Mozilla Products 'select()' Denial Of Service Vulnerability (Linux)
File : nvt/gb_mozilla_prdts_dos_vuln_jul09_lin.nasl
2009-07-22 Name : Mozilla Products 'select()' Denial Of Service Vulnerability (Win)
File : nvt/gb_mozilla_prdts_dos_vuln_jul09_win.nasl
2009-07-22 Name : Microsoft Internet Explorer Denial Of Service Vulnerability - July09
File : nvt/gb_ms_ie_dos_vuln_jul09.nasl
2009-07-22 Name : Opera Web Browser Select Object Denial Of Service Vulnerability (Linux)
File : nvt/gb_opera_select_dos_vuln_lin.nasl
2009-07-22 Name : Opera Web Browser Select Object Denial Of Service Vulnerability (Win)
File : nvt/gb_opera_select_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55242 Apple iPhone / iPod Touch WebKit HTMLSelectElement Object Handling Memory Con...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libwebkit-110104.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libwebkit-110111.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-027.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-028.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1950.nasl - Type : ACT_GATHER_INFO
2009-07-17 Name : The remote host contains a web browser that is affected by multiple vulnerabi...
File : google_chrome_2_0_172_37.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BID http://www.securityfocus.com/bid/35414
http://www.securityfocus.com/bid/35446
BUGTRAQ http://www.securityfocus.com/archive/1/504969/100/0/threaded
http://www.securityfocus.com/archive/1/504988/100/0/threaded
http://www.securityfocus.com/archive/1/504989/100/0/threaded
http://www.securityfocus.com/archive/1/505006/100/0/threaded
CONFIRM http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/5060...
http://support.apple.com/kb/HT3639
DEBIAN http://www.debian.org/security/2009/dsa-1950
EXPLOIT-DB https://www.exploit-db.com/exploits/9160
MISC http://www.g-sec.lu/one-bug-to-rule-them-all.html
https://bugs.webkit.org/show_bug.cgi?id=23319
OSVDB http://osvdb.org/55242
SECUNIA http://secunia.com/advisories/36977
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2022-08-09 17:27:47
  • Multiple Updates
2020-05-23 00:23:46
  • Multiple Updates
2018-10-11 00:19:36
  • Multiple Updates
2017-09-29 09:24:13
  • Multiple Updates
2016-06-28 17:41:52
  • Multiple Updates
2016-04-26 18:49:59
  • Multiple Updates
2014-06-14 13:28:13
  • Multiple Updates
2014-02-17 10:50:04
  • Multiple Updates
2013-05-10 23:50:39
  • Multiple Updates