ID

VAR-200803-0224


CVE

CVE-2008-0987


TITLE

Apple Mac OS X of DNG File processing buffer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2008-001211

DESCRIPTION

Stack-based buffer overflow in Image Raw in Apple Mac OS X 10.5.2, and Digital Camera RAW Compatibility before Update 2.0 for Aperture 2 and iPhoto 7.1.2, allows remote attackers to execute arbitrary code via a crafted Adobe Digital Negative (DNG) image. Failed attacks will cause denial-of-service conditions. Apple Mac OS X is prone to multiple security vulnerabilities. These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server. Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers. These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier. NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID: 28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044. 28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994 28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048 28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049 28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057 28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997 28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046 28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051 28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052 28334 CUPS Multiple Unspecified Input Validation Vulnerabilities 28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability 28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability 28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability 28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability 28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability 28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability 28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability 28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability 28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness 28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness 28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability 28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability 28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability 28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability 28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability 28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability 28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. The vulnerability has been reported in Aperture 2 and iPhoto 7.1.2 with iLife Support 8.2. Digital Camera RAW Compatibility Update 2.0: http://www.apple.com/support/downloads/digitalcamerarawcompatibilityupdate20.html PROVIDED AND/OR DISCOVERED BY: The vendor credits Clint Ruoho, Laconic Security. ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT1232 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. ---------------------------------------------------------------------- A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI has been released. The new version includes many new and advanced features, which makes it even easier to stay patched. 1) Multiple boundary errors in AFP client when processing "afp://" URLs can be exploited to cause stack-based buffer overflows when a user connects to a malicious AFP server. Successful exploitation may allow execution of arbitrary code. 2) An error exists in AFP Server when checking Kerberos principal realm names. This can be exploited to make unauthorized connections to the server when cross-realm authentication with AFP Server is used. 3) Multiple vulnerabilities in Apache can be exploited by malicious people to conduct cross-site scripting attacks, cause a DoS (Denial of Service), or potentially compromise a vulnerable system. For more information: SA18008 SA21197 SA26636 SA27906 SA28046 4) A boundary error within the handling of file names in the NSDocument API in AppKit can be exploited to cause a stack-based buffer overflow. 6) Multiple integer overflow errors exist in the parser for a legacy serialization format. This can be exploited to cause a heap-based buffer overflow when a specially crafted serialized property list is parsed. Successful exploitation may allow execution of arbitrary code. 7) An error in CFNetwork can be exploited to spoof secure websites via 502 Bad Gateway errors from a malicious HTTPS proxy server. 8) Multiple vulnerabilities in ClamAV can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system. For more information: SA23347 SA24187 SA24891 SA26038 SA26530 SA28117 SA28907 9) An integer overflow error exists in CoreFoundation when handling time zone data. 10) The problem is that files with names ending in ".ief" can be automatically opened in AppleWorks if "Open 'Safe' files" is enabled in Safari. 13) A boundary error in curl can be exploited to compromise a user's system. For more information: SA17907 14) A vulnerability in emacs can be exploited by malicious people to compromise a user's system. For more information: SA27508 15) A vulnerability in "file" can be exploited by malicious people to compromise a vulnerable system. For more information: SA24548 16) An input validation error exists in the NSSelectorFromString API, which can potentially be exploited to execute arbitrary code via a malformed selector name. 17) A race condition error in NSFileManager can potentially be exploited to gain escalated privileges. 18) A boundary error in NSFileManager can potentially be exploited to cause a stack-based buffer overflow via an overly long pathname with a specially crafted structure. 19) A race condition error exists in the cache management of NSURLConnection. Safari). 20) A race condition error exists in NSXML. 21) An error in Help Viewer can be exploited to insert arbitrary HTML or JavaScript into the generated topic list page via a specially crafted "help:topic_list" URL and may redirect to a Help Viewer "help:runscript" link that runs Applescript. This can be exploited to cause a stack-based buffer overflow by enticing a user to open a maliciously crafted image file. 23) Multiple vulnerabilities in Kerberos can be exploited to cause a DoS or to compromise a vulnerable system. For more information: SA29428 24) An off-by-one error the "strnstr()" in libc can be exploited to cause a DoS. 25) A format string error exists in mDNSResponderHelper, which can be exploited by a malicious, local user to cause a DoS or execute arbitrary code with privileges of mDNSResponderHelper by setting the local hostname to a specially crafted string. 26) An error in notifyd can be exploited by a malicious, local user to deny access to notifications by sending fake Mach port death notifications to notifyd. 27) An array indexing error in the pax command line tool can be exploited to execute arbitrary code. 28) Multiple vulnerabilities in php can be exploited to bypass certain security restrictions. For more information: SA27648 SA28318 29) A security issue is caused due to the Podcast Capture application providing passwords to a subtask through the arguments. 30) Printing and Preview handle PDF files with weak encryption. 31) An error in Printing in the handling of authenticated print queues can lead to credentials being saved to disk. 33) A null-pointer dereference error exists in the handling of Universal Disc Format (UDF) file systems, which can be exploited to cause a system shutdown by enticing a user to open a maliciously crafted disk image. 35) Some vulnerabilities in X11 can be exploited by malicious, local users to gain escalated privileges. For more information: SA27040 SA28532 36) Some vulnerabilities in libpng can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA22900 SA25292 SA27093 SA27130 SOLUTION: Apply Security Update 2008-002. Security Update 2008-002 v1.0 (PPC): http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html Security Update 2008-002 v1.0 (Universal): http://www.apple.com/support/downloads/securityupdate2008002v10universal.html Security Update 2008-002 v1.0 (Leopard): http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html Security Update 2008-002 v1.0 Server (Leopard): http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html Security Update 2008-002 v1.0 Server (PPC): http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html Security Update 2008-002 v1.0 Server (Universal): http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm 11) regenrecht via iDefense 19) Daniel Jalkut, Red Sweater Software 22) Brian Mastenbrook 24) Mike Ash, Rogue Amoeba Software 29) Maximilian Reiss, Chair for Applied Software Engineering, TUM 33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega 34) Rodrigo Carvalho CORE Security Technologies ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=307562 CORE-2008-0123: http://www.coresecurity.com/?action=item&id=2189 OTHER REFERENCES: SA17907: http://secunia.com/advisories/17907/ SA18008: http://secunia.com/advisories/18008/ SA21187: http://secunia.com/advisories/21197/ SA22900: http://secunia.com/advisories/22900/ SA23347: http://secunia.com/advisories/23347/ SA24187: http://secunia.com/advisories/24187/ SA24548: http://secunia.com/advisories/24548/ SA24891: http://secunia.com/advisories/24891/ SA25292: http://secunia.com/advisories/25292/ SA26038: http://secunia.com/advisories/26038/ SA26530: http://secunia.com/advisories/26530/ SA26636: http://secunia.com/advisories/26636/ SA27040: http://secunia.com/advisories/27040/ SA27093: http://secunia.com/advisories/27093/ SA27130: http://secunia.com/advisories/27130/ SA27648: http://secunia.com/advisories/27648/ SA27508: http://secunia.com/advisories/27508/ SA27906: http://secunia.com/advisories/27906/ SA28046: http://secunia.com/advisories/28046/ SA28117: http://secunia.com/advisories/28117/ SAS28318: http://secunia.com/advisories/28318/ SA28532: http://secunia.com/advisories/28532/ SA28907: http://secunia.com/advisories/28907/ SA29428: http://secunia.com/advisories/29428/ SA29431: http://secunia.com/advisories/29431/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.43

sources: NVD: CVE-2008-0987 // JVNDB: JVNDB-2008-001211 // BID: 28363 // BID: 28304 // VULHUB: VHN-31112 // PACKETSTORM: 64814 // PACKETSTORM: 64747

AFFECTED PRODUCTS

vendor:applemodel:iphotoscope:eqversion:7.1.2

Trust: 1.3

vendor:applemodel:aperturescope:eqversion:2

Trust: 1.3

vendor:applemodel:mac os xscope:eqversion:v10.5.2

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.2

Trust: 0.8

vendor:applemodel:iphonescope:eqversion:7.1.2 with ilife support 8.2

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.2

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.5.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.10

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:cosmicperlmodel:directory proscope:eqversion:10.0.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.03

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.11

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.11

Trust: 0.3

sources: BID: 28363 // BID: 28304 // JVNDB: JVNDB-2008-001211 // CNNVD: CNNVD-200803-286 // NVD: CVE-2008-0987

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-0987
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-0987
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200803-286
value: MEDIUM

Trust: 0.6

VULHUB: VHN-31112
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-0987
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-31112
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-31112 // JVNDB: JVNDB-2008-001211 // CNNVD: CNNVD-200803-286 // NVD: CVE-2008-0987

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-31112 // JVNDB: JVNDB-2008-001211 // NVD: CVE-2008-0987

THREAT TYPE

network

Trust: 0.6

sources: BID: 28363 // BID: 28304

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200803-286

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001211

PATCH

title:Digital Camera RAW Compatibility Update 2.0url:http://support.apple.com/kb/HT1232?viewlocale=en_US

Trust: 0.8

title:Security Update 2008-002url:http://support.apple.com/kb/HT1249?viewlocale=en_US

Trust: 0.8

title:Security Update 2008-002url:http://support.apple.com/kb/HT1249?viewlocale=ja_JP

Trust: 0.8

title:Digital Camera RAW Compatibility Update 2.0url:http://support.apple.com/kb/HT1232?viewlocale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2008-001211

EXTERNAL IDS

db:BIDid:28304

Trust: 2.8

db:NVDid:CVE-2008-0987

Trust: 2.8

db:SECUNIAid:29420

Trust: 2.6

db:USCERTid:TA08-079A

Trust: 2.5

db:BIDid:28363

Trust: 2.2

db:SECUNIAid:29469

Trust: 2.0

db:SECTRACKid:1019659

Trust: 1.9

db:SECTRACKid:1019683

Trust: 1.9

db:SECTRACKid:1019684

Trust: 1.9

db:VUPENid:ADV-2008-0924

Trust: 1.7

db:VUPENid:ADV-2008-0957

Trust: 1.1

db:USCERTid:SA08-079A

Trust: 0.8

db:JVNDBid:JVNDB-2008-001211

Trust: 0.8

db:CNNVDid:CNNVD-200803-286

Trust: 0.7

db:CERT/CCid:TA08-079A

Trust: 0.6

db:APPLEid:APPLE-SA-2008-03-18

Trust: 0.6

db:BIDid:28345

Trust: 0.6

db:XFid:41289

Trust: 0.6

db:SECTRACKid:1019663

Trust: 0.6

db:VULHUBid:VHN-31112

Trust: 0.1

db:PACKETSTORMid:64814

Trust: 0.1

db:PACKETSTORMid:64747

Trust: 0.1

sources: VULHUB: VHN-31112 // BID: 28363 // BID: 28304 // JVNDB: JVNDB-2008-001211 // PACKETSTORM: 64814 // PACKETSTORM: 64747 // CNNVD: CNNVD-200803-286 // NVD: CVE-2008-0987

REFERENCES

url:http://www.securityfocus.com/bid/28304

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta08-079a.html

Trust: 2.5

url:http://secunia.com/advisories/29420

Trust: 2.5

url:http://www.securityfocus.com/bid/28363

Trust: 1.9

url:http://www.securitytracker.com/id?1019659

Trust: 1.9

url:http://www.securitytracker.com/id?1019683

Trust: 1.9

url:http://www.securitytracker.com/id?1019684

Trust: 1.9

url:http://secunia.com/advisories/29469

Trust: 1.9

url:http://docs.info.apple.com/article.html?artnum=307562

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2008/mar/msg00001.html

Trust: 1.7

url:http://support.apple.com/kb/ht1232

Trust: 1.2

url:http://lists.apple.com/archives/security-announce/2008/mar/msg00003.html

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/0924/references

Trust: 1.1

url:http://www.vupen.com/english/advisories/2008/0957/references

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/41294

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-0987

Trust: 0.8

url:http://jvn.jp/cert/jvnta08-079a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta08-079a/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-0987

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa08-079a.html

Trust: 0.8

url:http://www.apple.com/macosx/

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/41289

Trust: 0.6

url:http://www.securitytracker.com/id?1019663

Trust: 0.6

url:http://www.securityfocus.com/bid/28345

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2008/0924/references

Trust: 0.6

url:http://www.apple.com/ilife/iphoto/

Trust: 0.3

url:http://www.apple.com/server/macosx/

Trust: 0.3

url:http://docs.info.apple.com/article.html?artnum=307430

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:https://psi.secunia.com/?page=changelog

Trust: 0.2

url:https://psi.secunia.com/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/advisories/29469/

Trust: 0.1

url:http://secunia.com/product/17471/

Trust: 0.1

url:http://secunia.com/product/18004/

Trust: 0.1

url:http://www.apple.com/support/downloads/digitalcamerarawcompatibilityupdate20.html

Trust: 0.1

url:http://www.coresecurity.com/?action=item&id=2189

Trust: 0.1

url:http://secunia.com/advisories/28046/

Trust: 0.1

url:http://secunia.com/advisories/27648/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html

Trust: 0.1

url:http://secunia.com/advisories/24891/

Trust: 0.1

url:http://secunia.com/advisories/27093/

Trust: 0.1

url:http://secunia.com/advisories/29431/

Trust: 0.1

url:http://secunia.com/advisories/27906/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008002v10universal.html

Trust: 0.1

url:http://secunia.com/advisories/22900/

Trust: 0.1

url:http://secunia.com/advisories/21197/

Trust: 0.1

url:http://secunia.com/advisories/23347/

Trust: 0.1

url:http://secunia.com/advisories/29420/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html

Trust: 0.1

url:http://secunia.com/advisories/26038/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html

Trust: 0.1

url:http://secunia.com/advisories/27130/

Trust: 0.1

url:http://secunia.com/advisories/28532/

Trust: 0.1

url:http://secunia.com/advisories/29428/

Trust: 0.1

url:http://secunia.com/advisories/24187/

Trust: 0.1

url:http://secunia.com/advisories/24548/

Trust: 0.1

url:http://secunia.com/advisories/26636/

Trust: 0.1

url:http://secunia.com/advisories/25292/

Trust: 0.1

url:http://secunia.com/advisories/18008/

Trust: 0.1

url:http://secunia.com/advisories/27040/

Trust: 0.1

url:http://secunia.com/advisories/27508/

Trust: 0.1

url:http://secunia.com/advisories/28117/

Trust: 0.1

url:http://secunia.com/advisories/28907/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/advisories/17907/

Trust: 0.1

url:http://secunia.com/advisories/26530/

Trust: 0.1

url:http://secunia.com/advisories/28318/

Trust: 0.1

sources: VULHUB: VHN-31112 // BID: 28363 // BID: 28304 // JVNDB: JVNDB-2008-001211 // PACKETSTORM: 64814 // PACKETSTORM: 64747 // CNNVD: CNNVD-200803-286 // NVD: CVE-2008-0987

CREDITS

Ragnar SundbladregenrechtDaniel JalkutBrian MastenbrookClint RuohoMike Ash

Trust: 0.6

sources: CNNVD: CNNVD-200803-286

SOURCES

db:VULHUBid:VHN-31112
db:BIDid:28363
db:BIDid:28304
db:JVNDBid:JVNDB-2008-001211
db:PACKETSTORMid:64814
db:PACKETSTORMid:64747
db:CNNVDid:CNNVD-200803-286
db:NVDid:CVE-2008-0987

LAST UPDATE DATE

2024-11-23T20:53:18.250000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-31112date:2017-08-08T00:00:00
db:BIDid:28363date:2008-03-24T16:00:00
db:BIDid:28304date:2008-03-22T01:10:00
db:JVNDBid:JVNDB-2008-001211date:2008-04-08T00:00:00
db:CNNVDid:CNNVD-200803-286date:2021-07-14T00:00:00
db:NVDid:CVE-2008-0987date:2024-11-21T00:43:22.900

SOURCES RELEASE DATE

db:VULHUBid:VHN-31112date:2008-03-18T00:00:00
db:BIDid:28363date:2008-03-18T00:00:00
db:BIDid:28304date:2008-03-18T00:00:00
db:JVNDBid:JVNDB-2008-001211date:2008-04-08T00:00:00
db:PACKETSTORMid:64814date:2008-03-22T18:31:57
db:PACKETSTORMid:64747date:2008-03-20T20:39:31
db:CNNVDid:CNNVD-200803-286date:2008-03-18T00:00:00
db:NVDid:CVE-2008-0987date:2008-03-18T23:44:00