Vulnerabilities > CVE-2009-1692 - Resource Management Errors vulnerability in Apple Iphone OS, Ipod Touch and Safari
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
NONE Integrity impact
NONE Availability impact
COMPLETE Summary
WebKit before r41741, as used in Apple iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Safari, and other software, allows remote attackers to cause a denial of service (memory consumption or device reset) via a web page containing an HTMLSelectElement object with a large length attribute, related to the length property of a Select object.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
OS | Apple
| 18 |
Hardware | 1 | |
Application | 1 |
Common Weakness Enumeration (CWE)
Exploit-Db
id | EDB-ID:9160 |
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1950.NASL description Several vulnerabilities have been discovered in WebKit, a Web content engine library for Gtk+. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2009-0945 Array index error in the insertItemBefore method in WebKit, allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the SVGTransformList, SVGStringList, SVGNumberList, SVGPathSegList, SVGPointList, or SVGLengthList SVGList object, which triggers memory corruption. - CVE-2009-1687 The JavaScript garbage collector in WebKit does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an last seen 2020-06-01 modified 2020-06-02 plugin id 44815 published 2010-02-24 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/44815 title Debian DSA-1950-1 : webkit - several vulnerabilities NASL family Windows NASL id GOOGLE_CHROME_2_0_172_37.NASL description The version of Google Chrome installed on the remote host is earlier than 2.0.172.37. Such versions are reportedly affected by multiple issues : - A heap overflow exists when evaluating specially crafted regular expressions in JavaScript. This could lead to a denial of service or the execution of arbitrary code within the Google Chrome sandbox. (Issue 14719) - A memory corruption issue exists in the renderer process that could cause a denial of service or possibly allow arbitrary code execution with the privileges of the logged on user. (CVE-2009-2556) - Creating a Select object with a very large length can result in memory exhaustion, causing a denial of service. last seen 2020-06-01 modified 2020-06-02 plugin id 39852 published 2009-07-17 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/39852 title Google Chrome < 2.0.172.37 Multiple Vulnerabilities NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2010-027.NASL description Multiple vulnerabilities was discovered and corrected in kdelibs4 : KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a last seen 2020-06-01 modified 2020-06-02 plugin id 48170 published 2010-07-30 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/48170 title Mandriva Linux Security Advisory : kdelibs4 (MDVSA-2010:027) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2010-028.NASL description Multiple vulnerabilities was discovered and corrected in kdelibs4 : KDE KSSL in kdelibs 3.5.4, 4.2.4, and 4.3 does not properly handle a \ last seen 2020-06-01 modified 2020-06-02 plugin id 48171 published 2010-07-30 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/48171 title Mandriva Linux Security Advisory : kdelibs4 (MDVSA-2010:028) NASL family SuSE Local Security Checks NASL id SUSE_11_2_LIBWEBKIT-110111.NASL description Various bugs in webkit have been fixed. The CVE id last seen 2020-06-01 modified 2020-06-02 plugin id 53764 published 2011-05-05 reporter This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/53764 title openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1) NASL family SuSE Local Security Checks NASL id SUSE_11_3_LIBWEBKIT-110104.NASL description Various bugs in webkit have been fixed. The CVE id last seen 2020-06-01 modified 2020-06-02 plugin id 75629 published 2014-06-13 reporter This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/75629 title openSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
Packetstorm
data source | https://packetstormsecurity.com/files/download/79310/GSEC-TZO-26-2009.txt |
id | PACKETSTORM:79310 |
last seen | 2016-12-05 |
published | 2009-07-17 |
reporter | Thierry Zoller |
source | https://packetstormsecurity.com/files/79310/ECMAScript-Denial-Of-Service.html |
title | ECMAScript Denial Of Service |
Seebug
bulletinFamily | exploit |
description | No description provided by source. |
id | SSV:14826 |
last seen | 2017-11-19 |
modified | 2009-07-15 |
published | 2009-07-15 |
reporter | Root |
source | https://www.seebug.org/vuldb/ssvid-14826 |
title | Multiple Web Browsers Denial of Service Exploit (1 bug to rule them all) |
References
- http://support.apple.com/kb/HT3639
- http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
- http://www.vupen.com/english/advisories/2009/1621
- http://www.securityfocus.com/bid/35414
- http://osvdb.org/55242
- http://www.securityfocus.com/bid/35446
- https://bugs.webkit.org/show_bug.cgi?id=23319
- http://www.g-sec.lu/one-bug-to-rule-them-all.html
- http://www.debian.org/security/2009/dsa-1950
- http://secunia.com/advisories/37746
- http://secunia.com/advisories/43068
- http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
- http://www.vupen.com/english/advisories/2011/0212
- http://secunia.com/advisories/36977
- http://kb.palm.com/wps/portal/kb/na/pre/p100eww/sprint/solutions/article/50607_en.html#121
- https://www.exploit-db.com/exploits/9160
- http://www.securityfocus.com/archive/1/505006/100/0/threaded
- http://www.securityfocus.com/archive/1/504989/100/0/threaded
- http://www.securityfocus.com/archive/1/504988/100/0/threaded
- http://www.securityfocus.com/archive/1/504969/100/0/threaded