VDB-48508 · CVE-2009-1691 · BID 35260

Apple Safari up to 4.0 Beta cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Apple Safari (Web Browser). It has been declared as problematic. This vulnerability affects an unknown code block. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary web script or HTML via vectors related to insufficient access control for standard JavaScript prototypes in other domains.

The bug was discovered 06/08/2009. The weakness was presented 06/08/2009 by Tavis Ormandy (Shadow) with Microsoft Vulnerability Research (Website). The advisory is shared for download at vupen.com. This vulnerability was named CVE-2009-1691 since 05/20/2009. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 39338 (Mac OS X : Apple Safari < 4.0), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165174 (SUSE Security Update for Multiple Packages (SUSE-SR:2011:002)).

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (39338). See 30600, 43510, 43183 and 45184 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 39338
Nessus Name: Mac OS X : Apple Safari < 4.0
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 800815
OpenVAS Name: Apple Safari Multiple Vulnerabilities June-09 (Win) - II
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

05/20/2009 🔍
06/08/2009 +19 days 🔍
06/08/2009 +0 days 🔍
06/08/2009 +0 days 🔍
06/08/2009 +0 days 🔍
06/08/2009 +0 days 🔍
06/08/2009 +0 days 🔍
06/09/2009 +0 days 🔍
06/10/2009 +1 days 🔍
06/10/2009 +0 days 🔍
06/21/2009 +10 days 🔍
03/17/2015 +2095 days 🔍
09/06/2019 +1634 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: vupen.com
Researcher: Tavis Ormandy (Shadow)
Organization: Microsoft Vulnerability Research
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2009-1691 (🔍)
SecurityTracker: 1022344
Vulnerability Center: 22592 - Apple Safari < 4.0, iPhone OS 1.0-2.2.1, and iPod Touch OS 1.1-2.2.1 JavaScript Prototypes XSS, Medium
SecurityFocus: 35260 - RETIRED: Apple Safari Prior to 4.0 Multiple Security Vulnerabilities
Secunia: 35379
OSVDB: 54989 - Apple Safari WebKit Cross-Domain JavaScript Prototype XSS
Vupen: ADV-2009-1522

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 03/17/2015 23:38
Updated: 09/06/2019 11:22
Changes: 03/17/2015 23:38 (78), 09/06/2019 11:22 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!