Array index error in the insertItemBefore method in WebKit, as used in Apple Safari before 3.2.3 and 4 Public Beta, iPhone OS 1.0 through 2.2.1, iPhone OS for iPod touch 1.1 through 2.2.1, Google Chrome Stable before 1.0.154.65, and possibly other products allows remote attackers to execute arbitrary code via a document with a SVGPathList data structure containing a negative index in the (1) SVGTransformList, (2) SVGStringList, (3) SVGNumberList, (4) SVGPathSegList, (5) SVGPointList, or (6) SVGLengthList SVGList object, which triggers memory corruption.
References
Link Providers
http://code.google.com/p/chromium/issues/detail?id=9019 cve-icon cve-icon
http://googlechromereleases.blogspot.com/2009/05/stable-update-bug-fix.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00001.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/May/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html cve-icon cve-icon
http://secunia.com/advisories/35056 cve-icon cve-icon
http://secunia.com/advisories/35074 cve-icon cve-icon
http://secunia.com/advisories/35095 cve-icon cve-icon
http://secunia.com/advisories/35576 cve-icon cve-icon
http://secunia.com/advisories/35805 cve-icon cve-icon
http://secunia.com/advisories/36062 cve-icon cve-icon
http://secunia.com/advisories/36461 cve-icon cve-icon
http://secunia.com/advisories/36790 cve-icon cve-icon
http://secunia.com/advisories/37746 cve-icon cve-icon
http://secunia.com/advisories/43068 cve-icon cve-icon
http://support.apple.com/kb/HT3549 cve-icon cve-icon
http://support.apple.com/kb/HT3550 cve-icon cve-icon
http://support.apple.com/kb/HT3639 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1950 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1130.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/503594/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34924 cve-icon cve-icon
http://www.securitytracker.com/id?1022207 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-822-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-836-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-857-1 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA09-133A.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1297 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1298 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1321 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1621 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0212 cve-icon cve-icon
http://www.zerodayinitiative.com/advisories/ZDI-09-022 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/50477 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0945 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11584 cve-icon cve-icon
https://usn.ubuntu.com/823-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0945 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00303.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-05-13T17:00:00

Updated: 2024-08-07T04:57:17.523Z

Reserved: 2009-03-18T00:00:00

Link: CVE-2009-0945

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-05-13T17:30:00.187

Modified: 2018-10-10T19:32:26.630

Link: CVE-2009-0945

cve-icon Redhat

Severity : Critical

Publid Date: 2009-06-25T00:00:00Z

Links: CVE-2009-0945 - Bugzilla