ID

VAR-200901-0751


CVE

CVE-2009-1685


TITLE

plural Apple In product document.implementation Property handling cross-site scripting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2009-001752

DESCRIPTION

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary web script or HTML by overwriting the document.implementation property of (1) an embedded document or (2) a parent document. WebKit is prone to a cross-domain scripting vulnerability. A remote attacker can exploit this vulnerability to bypass the same-origin policy and obtain potentially sensitive information or to launch spoofing attacks against other sites. Other attacks are also possible. NOTE: This issue was previously covered in BID 35260 (Apple Safari Prior to 4.0 Multiple Security Vulnerabilities), but has been assigned its own record to better document it. These issues affect versions prior to Safari 4.0 running on Apple Mac OS X 10.4.11 and 10.5.7, Windows XP, and Windows Vista. NOTE: This BID is being retired because the following individual records have been created to better document issues previously mentioned in this BID: 35321 WebKit XML External Entity Information Disclosure Vulnerability 35320 WebKit HTML 5 Standard Method Cross Site Scripting Vulnerability 35325 WebKit JavaScript DOM User After Free Remote Code Execution Vulnerability 35322 WebKit 'Canvas' HTML Element Image Capture Remote Information Disclosure Vulnerability 35319 WebKit 'document.implementation' Cross Domain Scripting Vulnerability 35271 WebKit DOM Event Handler Remote Memory Corruption Vulnerability 35317 WebKit Subframe Click Jacking Vulnerability 35318 WebKit CSS 'Attr' Function Remote Code Execution Vulnerability 35315 WebKit JavaScript 'onload()' Event Cross Domain Scripting Vulnerability 35310 WebKit 'Attr' DOM Objects Remote Code Execution Vulnerability 35311 WebKit JavaScript Exception Handling Remote Code Execution Vulnerability 35283 WebKit XSLT Redirects Remote Information Disclosure Vulnerability 35284 WebKit 'Document()' Function Remote Information Disclosure Vulnerability 35309 WebKit JavaScript Garbage Collector Memory Corruption Vulnerability 35270 WebKit 'XMLHttpRequest' HTTP Response Splitting Vulnerability 35272 WebKit Drag Event Remote Information Disclosure Vulnerability 35308 Apple Safari CoreGraphics TrueType Font Handling Remote Code Execution Vulnerability 33276 Multiple Browser JavaScript Engine 'Math.Random()' Cross Domain Information Disclosure Vulnerability 35352 Apple Safari for Windows Reset Password Information Disclosure Vulnerability 35346 Apple Safari for Windows Private Browsing Cookie Data Local Information Disclosure Vulnerability 35353 Safari X.509 Extended Validation Certificate Revocation Security Bypass Vulnerability 35350 WebKit Java Applet Remote Code Execution Vulnerability 35340 WebKit Custom Cursor and Adjusting CSS3 Hotspot Properties Browser UI Element Spoofing Vulnerability 35348 WebKit Web Inspector Cross Site Scripting Vulnerability 35349 WebKit Web Inspector Page Privilege Cross Domain Scripting Vulnerability 35351 Apple Safari 'open-help-anchor' URI Handler Remote Code Execution Vulnerability 35334 WebKit SVG Animation Elements User After Free Remote Code Execution Vulnerability 35333 WebKit File Enumeration Information Disclosure Vulnerability 35327 WebKit 'Location' and 'History' Objects Cross Site Scripting Vulnerability 35332 WebKit 'about:blank' Security Bypass Vulnerability 35330 WebKit JavaScript Prototypes Cross Site Scripting Vulnerability 35331 WebKit 'Canvas' SVG Image Capture Remote Information Disclosure Vulnerability 35328 WebKit Frame Transition Cross Domain Scripting Vulnerability 35339 Apple Safari Windows Installer Local Privilege Escalation Vulnerability 35344 Apple Safari CFNetwork Script Injection Weakness 35347 Apple Safari CFNetwork Downloaded Files Information Disclosure Vulnerability. Safari is the web browser bundled by default in the Apple family machine operating system. If a user is tricked into visiting a malicious site, the document.implementation of an embedded or parent document provided by a different security zone will be overwritten. ---------------------------------------------------------------------- Do you have VARM strategy implemented? (Vulnerability Assessment Remediation Management) If not, then implement it through the most reliable vulnerability intelligence source on the market. Implement it through Secunia. For more information visit: http://secunia.com/advisories/business_solutions/ Alternatively request a call from a Secunia representative today to discuss how we can help you with our capabilities contact us at: sales@secunia.com ---------------------------------------------------------------------- TITLE: Apple Safari Multiple Vulnerabilities SECUNIA ADVISORY ID: SA35379 VERIFY ADVISORY: http://secunia.com/advisories/35379/ DESCRIPTION: Some vulnerabilities have been reported in Apple Safari, which can be exploited by malicious people to disclose sensitive information or compromise a user's system. 1) An error in the handling of TrueType fonts can be exploited to corrupt memory when a user visits a web site embedding a specially crafted font. Successful exploitation may allow execution of arbitrary code. 2) Some vulnerabilities in FreeType can potentially be exploited to compromise a user's system. For more information: SA34723 3) Some vulnerabilities in libpng can potentially be exploited to compromise a user's system. For more information: SA33970 4) An error in the processing of external entities in XML files can be exploited to read files from the user's system when a users visits a specially crafted web page. Other vulnerabilities have also been reported of which some may also affect Safari version 3.x. SOLUTION: Upgrade to Safari version 4, which fixes the vulnerabilities. PROVIDED AND/OR DISCOVERED BY: 1-3) Tavis Ormandy 4) Chris Evans of Google Inc. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT3613 Chris Evans: http://scary.beasts.org/security/CESA-2009-006.html OTHER REFERENCES: SA33970: http://secunia.com/advisories/33970/ SA34723: http://secunia.com/advisories/34723/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ---------------------------------------------------------------------- Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM). Request a free trial: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: SUSE update for Multiple Packages SECUNIA ADVISORY ID: SA43068 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/43068/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=43068 RELEASE DATE: 2011-01-25 DISCUSS ADVISORY: http://secunia.com/advisories/43068/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/43068/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=43068 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: SUSE has issued an update for multiple packages, which fixes multiple vulnerabilities. For more information: SA32349 SA33495 SA35095 SA35379 SA35411 SA35449 SA35758 SA36269 SA36677 SA37273 SA37346 SA37769 SA38061 SA38545 SA38932 SA39029 SA39091 SA39384 SA39661 SA39937 SA40002 SA40072 SA40105 SA40112 SA40148 SA40196 SA40257 SA40664 SA40783 SA41014 SA41085 SA41242 SA41328 SA41390 SA41443 SA41535 SA41841 SA41888 SA41968 SA42151 SA42264 SA42290 SA42312 SA42443 SA42461 SA42658 SA42769 SA42886 SA42956 SA43053 SOLUTION: Apply updated packages via YaST Online Update or the SUSE FTP server

Trust: 2.43

sources: NVD: CVE-2009-1685 // JVNDB: JVNDB-2009-001752 // BID: 35319 // BID: 35260 // VULHUB: VHN-39131 // PACKETSTORM: 78192 // PACKETSTORM: 97846

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:3.1.1

Trust: 2.2

vendor:applemodel:safariscope:eqversion:3.1

Trust: 2.2

vendor:applemodel:safariscope:eqversion:3.2

Trust: 2.2

vendor:applemodel:safariscope:eqversion:3.2.3

Trust: 2.2

vendor:applemodel:safariscope:eqversion:3.1.2

Trust: 2.2

vendor:applemodel:safariscope:eqversion:1.0

Trust: 1.6

vendor:applemodel:safariscope:eqversion:1.3

Trust: 1.6

vendor:applemodel:safariscope:eqversion:2.0.4

Trust: 1.6

vendor:applemodel:safariscope:eqversion:1.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:1.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:1.3.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:1.3.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:2.0.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:3.0.4

Trust: 1.6

vendor:applemodel:safariscope:eqversion:3.0.3

Trust: 1.6

vendor:applemodel:safariscope:eqversion:3.2.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:3.0.1

Trust: 1.6

vendor:applemodel:safariscope:eqversion:3.2.2

Trust: 1.6

vendor:applemodel:safariscope:eqversion:3.0

Trust: 1.0

vendor:applemodel:safariscope:lteversion:4.0_beta

Trust: 1.0

vendor:applemodel:safariscope:eqversion:2.0

Trust: 1.0

vendor:applemodel:safariscope:eqversion:0.9

Trust: 1.0

vendor:applemodel:safariscope:eqversion:1.0.3

Trust: 1.0

vendor:applemodel:safariscope:eqversion:0.8

Trust: 1.0

vendor:applemodel:safariscope:eqversion:3.0.2

Trust: 1.0

vendor:applemodel:safariscope:lteversion:3.2.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5.7

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.7

Trust: 0.8

vendor:applemodel:iosscope:eqversion:1.0 to 2.2.1

Trust: 0.8

vendor:applemodel:ios for ipod touchscope:eqversion:1.1 to 2.2.1

Trust: 0.8

vendor:applemodel:safariscope:ltversion:4.0

Trust: 0.8

vendor:applemodel:safariscope:eqversion:2.0.3

Trust: 0.6

vendor:applemodel:safari beta for windowsscope:eqversion:3

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:3.1.2

Trust: 0.6

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 0.6

vendor:applemodel:safari for windowsscope:neversion:4

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:3.1.1

Trust: 0.6

vendor:applemodel:safari beta for windowsscope:eqversion:3.0.1

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:3.1

Trust: 0.6

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 0.6

vendor:applemodel:safari betascope:eqversion:3.0.2

Trust: 0.6

vendor:applemodel:safariscope:eqversion:2.0.1

Trust: 0.6

vendor:applemodel:safari betascope:eqversion:2

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:3.2.2

Trust: 0.6

vendor:applemodel:safari beta for windowsscope:eqversion:3.0.3

Trust: 0.6

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 0.6

vendor:applemodel:safari betascope:eqversion:4

Trust: 0.6

vendor:applemodel:safari beta for windowsscope:eqversion:3.0.4

Trust: 0.6

vendor:applemodel:safari betascope:eqversion:3

Trust: 0.6

vendor:applemodel:safariscope:eqversion:3

Trust: 0.6

vendor:applemodel:safari beta for windowsscope:eqversion:3.0.2

Trust: 0.6

vendor:applemodel:safari betascope:eqversion:3.0.1

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:3.2.3

Trust: 0.6

vendor:applemodel:safariscope:neversion:4

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:3.2.1

Trust: 0.6

vendor:applemodel:safari betascope:eqversion:3.0.3

Trust: 0.6

vendor:applemodel:ipod touchscope:eqversion:2.0.2

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.1.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.1.4

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:2.0

Trust: 0.3

vendor:applemodel:ipod touchscope:neversion:3.0

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:1.1.2

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:2.0.2

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:2.2

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:1.1.3

Trust: 0.3

vendor:applemodel:iphonescope:neversion:3.0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.0.2

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:2.2.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.1.2

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:2.2.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.1.3

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:2.2

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.0.1

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:1.1.1

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:2.1

Trust: 0.3

vendor:webkitmodel:open source project webkitscope:eqversion:0

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:1.1.4

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:1.1

Trust: 0.3

sources: BID: 35319 // BID: 35260 // JVNDB: JVNDB-2009-001752 // CNNVD: CNNVD-200906-170 // NVD: CVE-2009-1685

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-1685
value: MEDIUM

Trust: 1.0

NVD: CVE-2009-1685
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200906-170
value: MEDIUM

Trust: 0.6

VULHUB: VHN-39131
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-1685
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-39131
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-39131 // JVNDB: JVNDB-2009-001752 // CNNVD: CNNVD-200906-170 // NVD: CVE-2009-1685

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-39131 // JVNDB: JVNDB-2009-001752 // NVD: CVE-2009-1685

THREAT TYPE

network

Trust: 0.6

sources: BID: 35319 // BID: 35260

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-200906-170

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001752

PATCH

title:HT3613url:http://support.apple.com/kb/HT3613

Trust: 0.8

title:HT3639url:http://support.apple.com/kb/HT3639

Trust: 0.8

title:HT3639url:http://support.apple.com/kb/HT3639?viewlocale=ja_JP

Trust: 0.8

title:HT3613url:http://support.apple.com/kb/HT3613?viewlocale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2009-001752

EXTERNAL IDS

db:BIDid:35319

Trust: 2.8

db:NVDid:CVE-2009-1685

Trust: 2.8

db:SECUNIAid:35379

Trust: 2.6

db:VUPENid:ADV-2009-1522

Trust: 2.5

db:VUPENid:ADV-2009-1621

Trust: 2.5

db:OSVDBid:54983

Trust: 2.5

db:SECTRACKid:1022344

Trust: 2.5

db:BIDid:35260

Trust: 2.0

db:SECUNIAid:43068

Trust: 1.2

db:VUPENid:ADV-2011-0212

Trust: 1.1

db:JVNDBid:JVNDB-2009-001752

Trust: 0.8

db:CNNVDid:CNNVD-200906-170

Trust: 0.7

db:APPLEid:APPLE-SA-2009-06-17-1

Trust: 0.6

db:APPLEid:APPLE-SA-2009-06-08-1

Trust: 0.6

db:ZDIid:ZDI-09-033

Trust: 0.3

db:ZDIid:ZDI-09-034

Trust: 0.3

db:VULHUBid:VHN-39131

Trust: 0.1

db:PACKETSTORMid:78192

Trust: 0.1

db:PACKETSTORMid:97846

Trust: 0.1

sources: VULHUB: VHN-39131 // BID: 35319 // BID: 35260 // JVNDB: JVNDB-2009-001752 // PACKETSTORM: 78192 // PACKETSTORM: 97846 // CNNVD: CNNVD-200906-170 // NVD: CVE-2009-1685

REFERENCES

url:http://www.securityfocus.com/bid/35319

Trust: 2.5

url:http://osvdb.org/54983

Trust: 2.5

url:http://securitytracker.com/id?1022344

Trust: 2.5

url:http://secunia.com/advisories/35379

Trust: 2.5

url:http://www.vupen.com/english/advisories/2009/1522

Trust: 2.5

url:http://www.vupen.com/english/advisories/2009/1621

Trust: 2.5

url:http://support.apple.com/kb/ht3613

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2009/jun/msg00005.html

Trust: 1.7

url:http://www.securityfocus.com/bid/35260

Trust: 1.7

url:http://support.apple.com/kb/ht3639

Trust: 1.7

url:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html

Trust: 1.2

url:http://secunia.com/advisories/43068

Trust: 1.1

url:http://www.vupen.com/english/advisories/2011/0212

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1685

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1685

Trust: 0.8

url:http://www.apple.com/safari/

Trust: 0.6

url:http://www.zerodayinitiative.com/advisories/zdi-09-034/

Trust: 0.6

url:http://scary.beasts.org/security/cesa-2009-006.html

Trust: 0.4

url:http://webkit.org/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-09-033/

Trust: 0.3

url:http://scarybeastsecurity.blogspot.com/2009/06/apples-safari-4-fixes-local-file-theft.html

Trust: 0.3

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/35379/

Trust: 0.1

url:http://secunia.com/advisories/33970/

Trust: 0.1

url:http://secunia.com/advisories/34723/

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43068

Trust: 0.1

url:http://secunia.com/products/corporate/vim/

Trust: 0.1

url:http://secunia.com/advisories/43068/#comments

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/advisories/43068/

Trust: 0.1

sources: VULHUB: VHN-39131 // BID: 35319 // BID: 35260 // JVNDB: JVNDB-2009-001752 // PACKETSTORM: 78192 // PACKETSTORM: 97846 // CNNVD: CNNVD-200906-170 // NVD: CVE-2009-1685

CREDITS

Sergio Alvarez Billy Rios Bruce Morton Michael Hay

Trust: 0.6

sources: CNNVD: CNNVD-200906-170

SOURCES

db:VULHUBid:VHN-39131
db:BIDid:35319
db:BIDid:35260
db:JVNDBid:JVNDB-2009-001752
db:PACKETSTORMid:78192
db:PACKETSTORMid:97846
db:CNNVDid:CNNVD-200906-170
db:NVDid:CVE-2009-1685

LAST UPDATE DATE

2024-11-23T20:39:47.060000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-39131date:2011-02-17T00:00:00
db:BIDid:35319date:2009-06-17T20:59:00
db:BIDid:35260date:2009-06-12T22:19:00
db:JVNDBid:JVNDB-2009-001752date:2009-07-14T00:00:00
db:CNNVDid:CNNVD-200906-170date:2009-06-23T00:00:00
db:NVDid:CVE-2009-1685date:2024-11-21T01:03:04.980

SOURCES RELEASE DATE

db:VULHUBid:VHN-39131date:2009-06-10T00:00:00
db:BIDid:35319date:2009-06-08T00:00:00
db:BIDid:35260date:2009-06-08T00:00:00
db:JVNDBid:JVNDB-2009-001752date:2009-07-14T00:00:00
db:PACKETSTORMid:78192date:2009-06-10T12:30:42
db:PACKETSTORMid:97846date:2011-01-25T03:59:20
db:CNNVDid:CNNVD-200906-170date:2009-01-14T00:00:00
db:NVDid:CVE-2009-1685date:2009-06-10T14:30:00.280