9.3
CVSSv2

CVE-2009-1690

Published: 10/06/2009 Updated: 23/05/2021
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in WebKit, as used in Apple Safari prior to 4.0, iPhone OS 1.0 up to and including 2.2.1, iPhone OS for iPod touch 1.1 up to and including 2.2.1, Google Chrome 1.0.154.53, and possibly other products, allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to "recursion in certain DOM event handlers."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple safari 3.1.1

apple safari 3.1

apple safari 3.1.2

apple safari 1.3.2

apple safari 2.0

apple safari 0.9

apple safari 3.0.3

apple safari 0.8

apple safari 1.0

apple safari 2.0.2

apple safari 2.0.4

apple safari 3.0

apple safari 3.0.4

apple safari 1.3

apple safari 1.3.1

apple safari

apple safari 3.0.2

apple safari 1.1

apple safari 1.2

apple safari 3.2.1

apple safari 3.2.3

apple safari 1.0.3

apple safari 3.0.1

apple safari 3.2.2

apple safari 3.2

apple iphone os 1.1.1

apple iphone os 1.1.3

apple iphone os 1.1.5

apple iphone os 1.0

apple iphone os 1.1.0

apple iphone os 2.0.0

apple iphone os 2.0.1

apple iphone os 2.2

apple iphone os 2.1

apple iphone os 1.1.4

apple iphone os 1.1.2

apple iphone os 1.0.1

apple iphone os 1.0.0

apple iphone os 2.2.1

apple iphone os 2.0

apple iphone os 2.0.2

apple iphone os 1.0.2

apple iphone os 1.1

google chrome 1.0.154.53

Vendor Advisories

Synopsis Critical: kdelibs security update Type/Severity Security Advisory: Critical Topic Updated kdelibs packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 4 and 5This update has been rated as having critical security impact by the RedHat Security Response Team ...
It was discovered that KDE-Libs did not properly handle certain malformed SVG images If a user were tricked into opening a specially crafted SVG image, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program This issue only affected Ubuntu 904 (CVE-2009-0945) ...
It was discovered that WebKit did not properly handle certain SVGPathList data structures If a user were tricked into viewing a malicious website, an attacker could exploit this to execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0945) ...
It was discovered that QtWebKit did not properly handle certain SVGPathList data structures If a user were tricked into viewing a malicious website, an attacker could exploit this to execute arbitrary code with the privileges of the user invoking the program (CVE-2009-0945) ...
Debian Bug report logs - #534946 webkit: CVE-2009-1698 CVE-2009-1690 CVE-2009-1687 Package: webkit; Maintainer for webkit is (unknown); Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Sun, 28 Jun 2009 12:48:02 UTC Severity: grave Tags: lenny, patch, security Found in version 101-4 Fixed in versions 115-1, ...
Debian Bug report logs - #546212 CVE-2009-2702: KDE KSSL NULL Character Certificate Spoofing Vulnerability Package: kdelibs; Maintainer for kdelibs is (unknown); Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Fri, 11 Sep 2009 17:42:02 UTC Severity: serious Tags: security Fixed in versions kdelibs/4:3510dfs ...
Debian Bug report logs - #532718 libqt4-webkit: CVE-2009-0945: Array index error in the insertItemBefore method in WebKit Package: libqt4-webkit; Maintainer for libqt4-webkit is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Source for libqt4-webkit is src:qt4-x11 (PTS, buildd, popcon) Reported by: Luciano Bello ...
Debian Bug report logs - #545793 CVE-2009-2700: QSslCertificate incorrect verification of SSL certificate with NUL in subjectAltName Package: qt4-x11; Maintainer for qt4-x11 is Debian Qt/KDE Maintainers <debian-qt-kde@listsdebianorg>; Reported by: Giuseppe Iuculano <giuseppe@iuculanoit> Date: Wed, 9 Sep 2009 08:00 ...
Debian Bug report logs - #535793 webkit: deluge of security vulnerabilities Package: webkit; Maintainer for webkit is (unknown); Reported by: Michael S Gilbert <michaelsgilbert@gmailcom> Date: Sun, 5 Jul 2009 05:18:04 UTC Severity: grave Tags: fixed-upstream, security Found in version 101-4 Fixed in version 1121-1 ...
Several vulnerabilities have been discovered in WebKit, a Web content engine library for Gtk+ The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0945 Array index error in the insertItemBefore method in WebKit, allows remote attackers to execute arbitrary code via a document with a SVGPathList data structu ...
Several security issues have been discovered in kdelibs, core libraries from the official KDE release The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1690 It was discovered that there is a use-after-free flaw in handling certain DOM event handlers This could lead to the execution of arbitrary code, wh ...
Several security issues have been discovered in kde4libs, core libraries for all KDE 4 applications The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1690 It was discovered that there is a use-after-free flaw in handling certain DOM event handlers This could lead to the execution of arbitrary code, when ...

References

CWE-399http://lists.apple.com/archives/security-announce/2009/jun/msg00002.htmlhttp://secunia.com/advisories/35379http://www.vupen.com/english/advisories/2009/1522http://www.securityfocus.com/bid/35260http://securitytracker.com/id?1022345http://support.apple.com/kb/HT3613http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=803http://osvdb.org/54990http://support.apple.com/kb/HT3639http://www.vupen.com/english/advisories/2009/1621http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.htmlhttp://secunia.com/advisories/36062http://secunia.com/advisories/36057https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.htmlhttps://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.htmlhttp://www.ubuntu.com/usn/USN-822-1http://secunia.com/advisories/37746http://www.mandriva.com/security/advisories?name=MDVSA-2009:330http://www.debian.org/security/2009/dsa-1950http://www.ubuntu.com/usn/USN-857-1http://www.ubuntu.com/usn/USN-836-1http://secunia.com/advisories/36790http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.htmlhttp://secunia.com/advisories/43068http://www.vupen.com/english/advisories/2011/0212https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11009https://access.redhat.com/errata/RHSA-2009:1127https://nvd.nist.govhttps://usn.ubuntu.com/822-1/