9.3
CVSSv2

CVE-2009-0945

Published: 13/05/2009 Updated: 10/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Array index error in the insertItemBefore method in WebKit, as used in Apple Safari prior to 3.2.3 and 4 Public Beta, iPhone OS 1.0 up to and including 2.2.1, iPhone OS for iPod touch 1.1 up to and including 2.2.1, Google Chrome Stable prior to 1.0.154.65, and possibly other products allows remote malicious users to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the (1) SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4) SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object, which triggers memory corruption.

Vulnerable Product Search on Vulmon Subscribe to Product

apple safari 0.9

apple safari 1.0.2

apple safari 1.1.0

apple safari 1.1

apple safari 0.8

apple safari 1.0.3

apple safari 1.0.0

apple safari 1.2.0

apple safari 1.1.1

apple safari 1.3.0

apple safari 1.3.2

apple safari 1.3

apple safari 2.0.3

apple safari 3.0.1

apple safari 3.0.2

apple safari 3.2

apple safari 3.2.0

apple safari 1.0

apple safari 1.0.0b1

apple safari 1.2

apple safari 1.2.4

apple safari 1.2.5

apple safari 2

apple safari 3

apple safari 3.0

apple safari 3.0.0

apple safari 3.1.1

apple safari 3.1.2

apple safari 1.2.1

apple safari 1.3.1

apple safari 2.0

apple safari 3.0.3

apple safari 3.0.4

apple safari 3.2.1

apple safari 4.0

apple safari 1.0.1

apple safari 1.0.0b2

apple safari 1.2.2

apple safari 1.2.3

apple safari 2.0.1

apple safari 2.0.2

apple safari 2.0.0

apple safari 2.0.4

apple safari 3.1.0

apple safari 3.1

apple safari

Vendor Advisories

Synopsis Critical: kdegraphics security update Type/Severity Security Advisory: Critical Topic Updated kdegraphics packages that fix two security issues are now availablefor Red Hat Enterprise Linux 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
Several vulnerabilities have been discovered in WebKit, a Web content engine library for Gtk+ The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0945 Array index error in the insertItemBefore method in WebKit, allows remote attackers to execute arbitrary code via a document with a SVGPathList data structu ...
Two security issues have been discovered in kdegraphics, the graphics apps from the official KDE release The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0945 It was discovered that the KSVG animation element implementation suffers from a null pointer dereference flaw, which could lead to the execution ...
It was discovered that KDE-Graphics did not properly handle certain malformed SVG images If a user were tricked into opening a specially crafted SVG image, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program ...
It was discovered that KDE-Libs did not properly handle certain malformed SVG images If a user were tricked into opening a specially crafted SVG image, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program This issue only affected Ubuntu 904 (CVE-2009-0945) ...
It was discovered that WebKit did not properly handle certain SVGPathList data structures If a user were tricked into viewing a malicious website, an attacker could exploit this to execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0945) ...
It was discovered that QtWebKit did not properly handle certain SVGPathList data structures If a user were tricked into viewing a malicious website, an attacker could exploit this to execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0945) ...
Debian Bug report logs - #534946 webkit: CVE-2009-1698 CVE-2009-1690 CVE-2009-1687 Package: webkit; Maintainer for webkit is (unknown); Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Sun, 28 Jun 2009 12:48:02 UTC Severity: grave Tags: lenny, patch, security Found in version 101-4 Fixed in versions 115-1, ...
Debian Bug report logs - #534951 CVE-2009-1709 Package: kdegraphics; Maintainer for kdegraphics is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Source for kdegraphics is src:meta-kde (PTS, buildd, popcon) Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Sun, 28 Jun 2009 13:30:01 UTC Severit ...
Debian Bug report logs - #532718 libqt4-webkit: CVE-2009-0945: Array index error in the insertItemBefore method in WebKit Package: libqt4-webkit; Maintainer for libqt4-webkit is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Source for libqt4-webkit is src:qt4-x11 (PTS, buildd, popcon) Reported by: Luciano Bello ...
Debian Bug report logs - #545793 CVE-2009-2700: QSslCertificate incorrect verification of SSL certificate with NUL in subjectAltName Package: qt4-x11; Maintainer for qt4-x11 is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Wed, 9 Sep 2009 08:00 ...
Debian Bug report logs - #535793 webkit: deluge of security vulnerabilities Package: webkit; Maintainer for webkit is (unknown); Reported by: Michael S Gilbert <michaelsgilbert@gmailcom> Date: Sun, 5 Jul 2009 05:18:04 UTC Severity: grave Tags: fixed-upstream, security Found in version 101-4 Fixed in version 1121-1 ...

References

CWE-94http://lists.apple.com/archives/security-announce/2009/May/msg00002.htmlhttp://lists.apple.com/archives/security-announce/2009/May/msg00001.htmlhttp://support.apple.com/kb/HT3549http://lists.apple.com/archives/security-announce/2009/May/msg00000.htmlhttp://support.apple.com/kb/HT3550http://www.securitytracker.com/id?1022207http://secunia.com/advisories/35056http://www.vupen.com/english/advisories/2009/1298http://www.vupen.com/english/advisories/2009/1297http://www.us-cert.gov/cas/techalerts/TA09-133A.htmlhttp://secunia.com/advisories/35074http://googlechromereleases.blogspot.com/2009/05/stable-update-bug-fix.htmlhttp://www.vupen.com/english/advisories/2009/1321http://code.google.com/p/chromium/issues/detail?id=9019http://secunia.com/advisories/35095http://www.zerodayinitiative.com/advisories/ZDI-09-022http://www.vupen.com/english/advisories/2009/1621http://support.apple.com/kb/HT3639http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.htmlhttp://www.securityfocus.com/bid/34924http://www.redhat.com/support/errata/RHSA-2009-1130.htmlhttp://secunia.com/advisories/35576https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00303.htmlhttp://secunia.com/advisories/35805https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.htmlhttp://secunia.com/advisories/36062http://secunia.com/advisories/36461http://www.ubuntu.com/usn/USN-822-1http://secunia.com/advisories/37746http://www.debian.org/security/2009/dsa-1950http://www.ubuntu.com/usn/USN-857-1http://www.ubuntu.com/usn/USN-836-1http://secunia.com/advisories/36790http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.htmlhttp://secunia.com/advisories/43068http://www.vupen.com/english/advisories/2011/0212https://exchange.xforce.ibmcloud.com/vulnerabilities/50477https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11584https://usn.ubuntu.com/823-1/http://www.securityfocus.com/archive/1/503594/100/0/threadedhttps://access.redhat.com/errata/RHSA-2009:1130https://nvd.nist.govhttps://usn.ubuntu.com/823-1/https://www.debian.org/security/./dsa-1950