Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.1.1.2009.1950
Category:Debian Local Security Checks
Title:Debian: Security Advisory (DSA-1950-1)
Summary:The remote host is missing an update for the Debian 'webkit' package(s) announced via the DSA-1950-1 advisory.
Description:Summary:
The remote host is missing an update for the Debian 'webkit' package(s) announced via the DSA-1950-1 advisory.

Vulnerability Insight:
Several vulnerabilities have been discovered in WebKit, a Web content engine library for Gtk+. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-0945

Array index error in the insertItemBefore method in WebKit, allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the SVGTransformList, SVGStringList, SVGNumberList, SVGPathSegList, SVGPointList, or SVGLengthList SVGList object, which triggers memory corruption.

CVE-2009-1687

The JavaScript garbage collector in WebKit does not properly handle allocation failures, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document that triggers write access to an 'offset of a NULL pointer.'

CVE-2009-1690

Use-after-free vulnerability in WebKit, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to 'recursion in certain DOM event handlers.'

CVE-2009-1698

WebKit does not initialize a pointer during handling of a Cascading Style Sheets (CSS) attr function call with a large numerical argument, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.

CVE-2009-1711

WebKit does not properly initialize memory for Attr DOM objects, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document.

CVE-2009-1712

WebKit does not prevent remote loading of local Java applets, which allows remote attackers to execute arbitrary code, gain privileges, or obtain sensitive information via an APPLET or OBJECT element.

CVE-2009-1725

WebKit do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.

CVE-2009-1714

Cross-site scripting (XSS) vulnerability in Web Inspector in WebKit allows user-assisted remote attackers to inject arbitrary web script or HTML, and read local files, via vectors related to the improper escaping of HTML attributes.

CVE-2009-1710

WebKit allows remote attackers to spoof the browser's display of the host name, security indicators, and unspecified other UI elements via a custom cursor in conjunction with a modified CSS3 hotspot property.

CVE-2009-1697

CRLF injection vulnerability in WebKit allows remote attackers to inject HTTP headers and bypass the Same Origin Policy via a crafted HTML document, related to cross-site scripting (XSS) attacks that depend on communication with ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'webkit' package(s) on Debian 5.

Solution:
Please install the updated package(s).

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-0945
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html
http://lists.apple.com/archives/security-announce/2009/May/msg00001.html
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BugTraq ID: 34924
http://www.securityfocus.com/bid/34924
Bugtraq: 20090519 ZDI-09-022: Apple Safari Malformed SVGList Parsing Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/503594/100/0/threaded
Cert/CC Advisory: TA09-133A
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Debian Security Information: DSA-1950 (Google Search)
http://www.debian.org/security/2009/dsa-1950
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00303.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html
http://www.zerodayinitiative.com/advisories/ZDI-09-022
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11584
http://www.redhat.com/support/errata/RHSA-2009-1130.html
http://www.securitytracker.com/id?1022207
http://secunia.com/advisories/35056
http://secunia.com/advisories/35074
http://secunia.com/advisories/35095
http://secunia.com/advisories/35576
http://secunia.com/advisories/35805
http://secunia.com/advisories/36062
http://secunia.com/advisories/36461
http://secunia.com/advisories/36790
http://secunia.com/advisories/37746
http://secunia.com/advisories/43068
SuSE Security Announcement: SUSE-SR:2011:002 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://www.ubuntu.com/usn/USN-822-1
https://usn.ubuntu.com/823-1/
http://www.ubuntu.com/usn/USN-836-1
http://www.ubuntu.com/usn/USN-857-1
http://www.vupen.com/english/advisories/2009/1297
http://www.vupen.com/english/advisories/2009/1298
http://www.vupen.com/english/advisories/2009/1321
http://www.vupen.com/english/advisories/2009/1621
http://www.vupen.com/english/advisories/2011/0212
XForce ISS Database: safari-webkit-svglist-bo(50477)
https://exchange.xforce.ibmcloud.com/vulnerabilities/50477
Common Vulnerability Exposure (CVE) ID: CVE-2009-1681
http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html
BugTraq ID: 35260
http://www.securityfocus.com/bid/35260
BugTraq ID: 35317
http://www.securityfocus.com/bid/35317
http://osvdb.org/54981
http://secunia.com/advisories/35379
http://www.vupen.com/english/advisories/2009/1522
Common Vulnerability Exposure (CVE) ID: CVE-2009-1684
http://osvdb.org/54987
http://securitytracker.com/id?1022344
Common Vulnerability Exposure (CVE) ID: CVE-2009-1687
BugTraq ID: 35309
http://www.securityfocus.com/bid/35309
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330
http://osvdb.org/54985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10260
http://securitytracker.com/id?1022345
http://secunia.com/advisories/36057
Common Vulnerability Exposure (CVE) ID: CVE-2009-1690
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=803
http://osvdb.org/54990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11009
Common Vulnerability Exposure (CVE) ID: CVE-2009-1692
BugTraq ID: 35414
http://www.securityfocus.com/bid/35414
BugTraq ID: 35446
http://www.securityfocus.com/bid/35446
Bugtraq: 20090715 Re: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504989/100/0/threaded
Bugtraq: 20090715 Re:[GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504988/100/0/threaded
Bugtraq: 20090715 [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/504969/100/0/threaded
Bugtraq: 20090716 Re[2]: [GSEC-TZO-44-2009] One bug to rule them all - Firefox, IE, Safari,Opera, Chrome,Seamonkey,iPhone,iPod,Wii,PS3.... (Google Search)
http://www.securityfocus.com/archive/1/505006/100/0/threaded
https://www.exploit-db.com/exploits/9160
http://www.g-sec.lu/one-bug-to-rule-them-all.html
https://bugs.webkit.org/show_bug.cgi?id=23319
http://osvdb.org/55242
http://secunia.com/advisories/36977
Common Vulnerability Exposure (CVE) ID: CVE-2009-1693
BugTraq ID: 35331
http://www.securityfocus.com/bid/35331
http://osvdb.org/55004
Common Vulnerability Exposure (CVE) ID: CVE-2009-1694
BugTraq ID: 35322
http://www.securityfocus.com/bid/35322
http://osvdb.org/55005
Common Vulnerability Exposure (CVE) ID: CVE-2009-1695
BugTraq ID: 35328
http://www.securityfocus.com/bid/35328
http://osvdb.org/54991
Common Vulnerability Exposure (CVE) ID: CVE-2009-1697
http://osvdb.org/54992
Common Vulnerability Exposure (CVE) ID: CVE-2009-1698
BugTraq ID: 35318
http://www.securityfocus.com/bid/35318
Bugtraq: 20090608 ZDI-09-032: Apple WebKit attr() Invalid Attribute Memory Corruption Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/504173/100/0/threaded
Bugtraq: 20090614 [TZO-37-2009] Apple Safari <v4 Remote code execution (Google Search)
http://www.securityfocus.com/archive/1/504295/100/0/threaded
http://blog.zoller.lu/2009/05/advisory-apple-safari-remote-code.html
http://www.zerodayinitiative.com/advisories/ZDI-09-032/
http://osvdb.org/55006
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9484
http://www.redhat.com/support/errata/RHSA-2009-1128.html
http://secunia.com/advisories/35588
Common Vulnerability Exposure (CVE) ID: CVE-2009-1710
BugTraq ID: 35340
http://www.securityfocus.com/bid/35340
http://osvdb.org/55014
XForce ISS Database: safari-uielements-spoofing(51263)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51263
Common Vulnerability Exposure (CVE) ID: CVE-2009-1711
BugTraq ID: 35310
http://www.securityfocus.com/bid/35310
http://osvdb.org/55015
XForce ISS Database: safari-attrdom-code-execution(51265)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51265
Common Vulnerability Exposure (CVE) ID: CVE-2009-1712
BugTraq ID: 35350
http://www.securityfocus.com/bid/35350
http://osvdb.org/55022
XForce ISS Database: safari-applets-code-execution(51266)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51266
Common Vulnerability Exposure (CVE) ID: CVE-2009-1714
BugTraq ID: 35348
http://www.securityfocus.com/bid/35348
http://osvdb.org/55023
XForce ISS Database: safari-webinspector-xss(51268)
https://exchange.xforce.ibmcloud.com/vulnerabilities/51268
Common Vulnerability Exposure (CVE) ID: CVE-2009-1725
http://lists.apple.com/archives/security-announce/2009/Jul/msg00000.html
http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html
BugTraq ID: 35607
http://www.securityfocus.com/bid/35607
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00931.html
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00933.html
http://osvdb.org/55739
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5777
http://www.securitytracker.com/id?1022526
http://secunia.com/advisories/35758
http://secunia.com/advisories/36347
http://secunia.com/advisories/36677
http://www.vupen.com/english/advisories/2009/1827
CopyrightCopyright (C) 2023 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.