WebKit in Apple Safari before 4.0.2, as used on iPhone OS before 3.1, iPhone OS before 3.1.1 for iPod touch, and other platforms; KHTML in kdelibs in KDE; QtWebKit (aka Qt toolkit); and possibly other products do not properly handle numeric character references, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted HTML document.
References
Link Providers
http://lists.apple.com/archives/security-announce/2009/Jul/msg00000.html cve-icon cve-icon
http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html cve-icon cve-icon
http://osvdb.org/55739 cve-icon cve-icon
http://secunia.com/advisories/35758 cve-icon cve-icon
http://secunia.com/advisories/36057 cve-icon cve-icon
http://secunia.com/advisories/36062 cve-icon cve-icon
http://secunia.com/advisories/36347 cve-icon cve-icon
http://secunia.com/advisories/36677 cve-icon cve-icon
http://secunia.com/advisories/36790 cve-icon cve-icon
http://secunia.com/advisories/37746 cve-icon cve-icon
http://secunia.com/advisories/43068 cve-icon cve-icon
http://support.apple.com/kb/HT3666 cve-icon cve-icon
http://support.apple.com/kb/HT3860 cve-icon cve-icon
http://websvn.kde.org/?view=rev&revision=1002162 cve-icon cve-icon
http://websvn.kde.org/?view=rev&revision=1002163 cve-icon cve-icon
http://websvn.kde.org/?view=rev&revision=1002164 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1950 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:330 cve-icon cve-icon
http://www.securityfocus.com/bid/35607 cve-icon cve-icon
http://www.securitytracker.com/id?1022526 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-836-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-857-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1827 cve-icon cve-icon
http://www.vupen.com/english/advisories/2011/0212 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=513813 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1725 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5777 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1725 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00931.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00933.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-07-09T17:00:00

Updated: 2024-08-07T05:20:35.334Z

Reserved: 2009-05-20T00:00:00

Link: CVE-2009-1725

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-09T17:30:00.420

Modified: 2022-08-09T13:48:59.523

Link: CVE-2009-1725

cve-icon Redhat

Severity : Important

Publid Date: 2009-07-25T00:00:00Z

Links: CVE-2009-1725 - Bugzilla