CVE Vulnerabilities

CVE-2009-1690

Published: Jun 10, 2009 | Modified: May 23, 2021
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome 1.0.154.53, and possibly other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by setting an unspecified property of an HTML tag that causes child elements to be freed and later accessed when an HTML error occurs, related to recursion in certain DOM event handlers.

Affected Software

Name Vendor Start Version End Version
Safari Apple * 4.0_beta (including)
Safari Apple 0.8 (including) 0.8 (including)
Safari Apple 0.9 (including) 0.9 (including)
Safari Apple 1.0 (including) 1.0 (including)
Safari Apple 1.0.3 (including) 1.0.3 (including)
Safari Apple 1.1 (including) 1.1 (including)
Safari Apple 1.2 (including) 1.2 (including)
Safari Apple 1.3 (including) 1.3 (including)
Safari Apple 1.3.1 (including) 1.3.1 (including)
Safari Apple 1.3.2 (including) 1.3.2 (including)
Safari Apple 2.0 (including) 2.0 (including)
Safari Apple 2.0.2 (including) 2.0.2 (including)
Safari Apple 2.0.4 (including) 2.0.4 (including)
Safari Apple 3.0 (including) 3.0 (including)
Safari Apple 3.0.2 (including) 3.0.2 (including)
Safari Apple 3.0.3 (including) 3.0.3 (including)
Safari Apple 3.0.4 (including) 3.0.4 (including)
Safari Apple 3.1 (including) 3.1 (including)
Safari Apple 3.1.1 (including) 3.1.1 (including)
Safari Apple 3.1.2 (including) 3.1.2 (including)
Safari Apple 3.2.1 (including) 3.2.1 (including)
Safari Apple 3.2.3 (including) 3.2.3 (including)

References