CVE
- Id
- 38380
- CVE No.
- CVE-2009-0945
- Status
- Candidate
- Description
- Array index error in the insertItemBefore method in WebKit, as used in Apple Safari before 3.2.3 and 4 Public Beta, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome Stable before 1.0.154.65, and possibly other products allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the (1) SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4) SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object, which triggers memory corruption.
- Phase
- Assigned (20090318)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
418732 | 38380 | CVE-2009-0945 | BUGTRAQ:20090519 ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability | View |
418733 | 38380 | CVE-2009-0945 | URL:http://www.securityfocus.com/archive/1/archive/1/503594/100/0/threaded | View |
418734 | 38380 | CVE-2009-0945 | MISC:http://www.zerodayinitiative.com/advisories/ZDI-09-022 | View |
418735 | 38380 | CVE-2009-0945 | CONFIRM:http://support.apple.com/kb/HT3549 | View |
418736 | 38380 | CVE-2009-0945 | CONFIRM:http://support.apple.com/kb/HT3550 | View |
418737 | 38380 | CVE-2009-0945 | CONFIRM:http://code.google.com/p/chromium/issues/detail?id=9019 | View |
418738 | 38380 | CVE-2009-0945 | CONFIRM:http://googlechromereleases.blogspot.com/2009/05/stable-update-bug-fix.html | View |
418739 | 38380 | CVE-2009-0945 | CONFIRM:http://support.apple.com/kb/HT3639 | View |
418740 | 38380 | CVE-2009-0945 | APPLE:APPLE-SA-2009-05-12 | View |
418741 | 38380 | CVE-2009-0945 | URL:http://lists.apple.com/archives/security-announce/2009/May/msg00002.html | View |
418742 | 38380 | CVE-2009-0945 | APPLE:APPLE-SA-2009-05-12 | View |
418743 | 38380 | CVE-2009-0945 | URL:http://lists.apple.com/archives/security-announce/2009/May/msg00001.html | View |
418744 | 38380 | CVE-2009-0945 | APPLE:APPLE-SA-2009-05-12 | View |
418745 | 38380 | CVE-2009-0945 | URL:http://lists.apple.com/archives/security-announce/2009/May/msg00000.html | View |
418746 | 38380 | CVE-2009-0945 | APPLE:APPLE-SA-2009-06-17-1 | View |
418747 | 38380 | CVE-2009-0945 | URL:http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html | View |
418748 | 38380 | CVE-2009-0945 | DEBIAN:DSA-1950 | View |
418749 | 38380 | CVE-2009-0945 | URL:http://www.debian.org/security/2009/dsa-1950 | View |
418750 | 38380 | CVE-2009-0945 | FEDORA:FEDORA-2009-6166 | View |
418751 | 38380 | CVE-2009-0945 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00303.html | View |
418752 | 38380 | CVE-2009-0945 | FEDORA:FEDORA-2009-8039 | View |
418753 | 38380 | CVE-2009-0945 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html | View |
418754 | 38380 | CVE-2009-0945 | FEDORA:FEDORA-2009-8049 | View |
418755 | 38380 | CVE-2009-0945 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html | View |
418756 | 38380 | CVE-2009-0945 | REDHAT:RHSA-2009:1130 | View |
418757 | 38380 | CVE-2009-0945 | URL:http://www.redhat.com/support/errata/RHSA-2009-1130.html | View |
418758 | 38380 | CVE-2009-0945 | SUSE:SUSE-SR:2011:002 | View |
418759 | 38380 | CVE-2009-0945 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
418760 | 38380 | CVE-2009-0945 | UBUNTU:USN-823-1 | View |
418761 | 38380 | CVE-2009-0945 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-823-1 | View |
418762 | 38380 | CVE-2009-0945 | UBUNTU:USN-822-1 | View |
418763 | 38380 | CVE-2009-0945 | URL:http://www.ubuntu.com/usn/USN-822-1 | View |
418764 | 38380 | CVE-2009-0945 | UBUNTU:USN-857-1 | View |
418765 | 38380 | CVE-2009-0945 | URL:http://www.ubuntu.com/usn/USN-857-1 | View |
418766 | 38380 | CVE-2009-0945 | UBUNTU:USN-836-1 | View |
418767 | 38380 | CVE-2009-0945 | URL:http://www.ubuntu.com/usn/USN-836-1 | View |
418768 | 38380 | CVE-2009-0945 | CERT:TA09-133A | View |
418769 | 38380 | CVE-2009-0945 | URL:http://www.us-cert.gov/cas/techalerts/TA09-133A.html | View |
418770 | 38380 | CVE-2009-0945 | BID:34924 | View |
418771 | 38380 | CVE-2009-0945 | URL:http://www.securityfocus.com/bid/34924 | View |
418772 | 38380 | CVE-2009-0945 | OVAL:oval:org.mitre.oval:def:11584 | View |
418773 | 38380 | CVE-2009-0945 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11584 | View |
418774 | 38380 | CVE-2009-0945 | SECTRACK:1022207 | View |
418775 | 38380 | CVE-2009-0945 | URL:http://www.securitytracker.com/id?1022207 | View |
418776 | 38380 | CVE-2009-0945 | SECUNIA:35056 | View |
418777 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/35056 | View |
418778 | 38380 | CVE-2009-0945 | SECUNIA:35074 | View |
418779 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/35074 | View |
418780 | 38380 | CVE-2009-0945 | SECUNIA:35095 | View |
418781 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/35095 | View |
418782 | 38380 | CVE-2009-0945 | SECUNIA:35576 | View |
418783 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/35576 | View |
418784 | 38380 | CVE-2009-0945 | SECUNIA:35805 | View |
418785 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/35805 | View |
418786 | 38380 | CVE-2009-0945 | SECUNIA:36062 | View |
418787 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/36062 | View |
418788 | 38380 | CVE-2009-0945 | SECUNIA:36461 | View |
418789 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/36461 | View |
418790 | 38380 | CVE-2009-0945 | SECUNIA:37746 | View |
418791 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/37746 | View |
418792 | 38380 | CVE-2009-0945 | SECUNIA:36790 | View |
418793 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/36790 | View |
418794 | 38380 | CVE-2009-0945 | SECUNIA:43068 | View |
418795 | 38380 | CVE-2009-0945 | URL:http://secunia.com/advisories/43068 | View |
418796 | 38380 | CVE-2009-0945 | VUPEN:ADV-2009-1297 | View |
418797 | 38380 | CVE-2009-0945 | URL:http://www.vupen.com/english/advisories/2009/1297 | View |
418798 | 38380 | CVE-2009-0945 | VUPEN:ADV-2009-1298 | View |
418799 | 38380 | CVE-2009-0945 | URL:http://www.vupen.com/english/advisories/2009/1298 | View |
418800 | 38380 | CVE-2009-0945 | VUPEN:ADV-2009-1321 | View |
418801 | 38380 | CVE-2009-0945 | URL:http://www.vupen.com/english/advisories/2009/1321 | View |
418802 | 38380 | CVE-2009-0945 | VUPEN:ADV-2009-1621 | View |
418803 | 38380 | CVE-2009-0945 | URL:http://www.vupen.com/english/advisories/2009/1621 | View |
418804 | 38380 | CVE-2009-0945 | VUPEN:ADV-2011-0212 | View |
418805 | 38380 | CVE-2009-0945 | URL:http://www.vupen.com/english/advisories/2011/0212 | View |
418806 | 38380 | CVE-2009-0945 | XF:safari-webkit-svglist-bo(50477) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40727 | JVNDB-2009-001733 | CUPS の ippReadIO 関数におけるサービス運用妨害 (DoS) の脆弱性 | CUPS の cupsd cups/ipp.c 内の ippReadIO 関数には、IPP リクエストパケットに対してメモリの初期化を正しく行わないことにより、サービス運用妨害 (DoS) 状態となる脆弱性が存在します。 | CVE-2009-0949 | 38380 | 5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001733.html | View |