ID

VAR-200905-0071


CVE

CVE-2009-0944


TITLE

Apple Mac OS X of Microsoft Office Spotlight Importer Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2009-001334

DESCRIPTION

The Microsoft Office Spotlight Importer in Spotlight in Apple Mac OS X 10.4.11 and 10.5 before 10.5.7 does not properly validate Microsoft Office files, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a file that triggers memory corruption. Apple Mac OS X is prone to multiple security vulnerabilities that have been addressed in Security Update 2009-002. The security update addresses new vulnerabilities that affect Apple Type Services, CFNetwork, CoreGraphics, Disk Images, Help Viewer, iChat, ICU, Kernel, Launch Services, QuickDraw Manager, and Spotlight components of Mac OS X. The advisory also contains security updates for 47 previously reported issues. The following individual records have been created to better document the new issues: 34932 Apple Mac OS X Launch Services Denial of Service Vulnerability 34937 Apple Mac OS X QuickDraw PICT Handling Memory Corruption Vulnerability 34938 Apple Mac OS X PICT Image Handling Integer Overflow Vulnerability 34939 Apple Mac OS X SpotLight Multiple Memory Corruption Vulnerabilities 34941 Apple Mac OS X Local 'login' Privilege Escalation Vulnerability 34942 Apple Mac OS X Disk Image Multiple Memory Corruption Vulnerabilities 34947 Apple Mac OS X Compact Font Format (CFF) Heap Based Buffer Overflow Vulnerability 34948 Apple Mac OS X Telnet Stack Overflow Vulnerability 34950 Apple Mac OS X Help Viewer Cascading Style Sheets Remote Code Execution Vulnerability 34951 Apple Mac OS X CFNetwork 'Set-Cookie' Headers Information Disclosure Vulnerability 34952 Apple Mac OS X Help Viewer HTML Document Remote Code Execution Vulnerability 34958 Apple Mac OS X CFNetwork HTTP Header Handling Heap Buffer Overflow Vulnerability 34959 Apple Mac OS X Kernel Workqueue Local Privilege Escalation Vulnerability 34962 Apple Mac OS X CoreGraphics PDF Handling Multiple Memory Corruption Vulnerabilities 34965 Apple Mac OS X CoreGraphics PDF Handling Heap Overflow Vulnerability 34972 Apple Mac OS X Disk Image Stack Buffer Overflow Vulnerability 34973 Apple Mac OS X iChat Disabled SSL Connection Information Disclosure Vulnerability 34974 Apple Mac OS X International Components for Unicode Invalid Byte Sequence Handling Vulnerability. An attacker can exploit these issues by tricking a victim into opening a malicious file. A successful exploit will allow attacker-supplied content to execute in the context of the victim running the affected application. I. II. Impact The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, denial of service, or privilege escalation. III. These and other updates are available via Software Update or via Apple Downloads. IV. References * Apple Security Update 2009-002 - <http://support.apple.com/kb/HT3549> * Safari 3.2.3 - <http://support.apple.com/kb/HT3550> * Apple Downloads - <http://support.apple.com/downloads/> * Software Update - <https://support.apple.com/kb/HT1338?viewlocale=en_US> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA09-133A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA09-133A Feedback VU#175188" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2009 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History May 13, 2009: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) iQEVAwUBSgsdiHIHljM+H4irAQIsGAf+IykbS/FD1X/R2ooezndAmZjrcT29XnpV HO4DiMlKmqW+dUffk4mdJLVR7y8pwUuP4TbjwncoT39SDR9UoEankv7+Dao/qkM/ Jp0flkEpb5qtcIm9VnuWvpCE31OZZgwBwJ7f2WWzbBLqoZ5FIWAhCcW6E5v6mjVy J+Z4BmHYUIapPLzGzV8+HT6/7LRNpg+mZoldEBUoXXjik8o78v5A7iGyMSXoaBlV vL8N/3GG9a9xecLqbbv5N6ABsncHA9f/GzBnfJUqVHkUM1xnjqmgd7TZikObw+fJ xcgWvmYmoRdCMzM3b1jPqWPDGJDbo0oHZM3J3hKE+opsLe9xChM1qA== =dQ2L -----END PGP SIGNATURE----- . ---------------------------------------------------------------------- Are you missing: SECUNIA ADVISORY ID: Critical: Impact: Where: within the advisory below? This is now part of the Secunia commercial solutions. 1) A vulnerability in Apache when handling FTP proxy requests can be exploited by malicious people to conduct cross-site scripting attacks. For more information: SA31384 2) A boundary error in the handling of Compact Font Format (CFF) fonts in Apple Type Services can be exploited to cause a heap-based buffer overflow when specially crafted document is downloaded or viewed. Successful exploitation allows execution of arbitrary code. 3) A vulnerability in BIND can potentially be exploited by malicious people to conduct spoofing attacks. For more information: SA33404 4) An error in the parsing of Set-Cookie headers in CFNetwork can result in applications using CFNetwork sending sensitive information in unencrypted HTTP requests. 5) An unspecified error in the processing of HTTP headers in CFNetwork can be exploited to cause a heap-based buffer overflow when visiting a malicious web site. Successful exploitation allows execution of arbitrary code. 6) Multiple errors exist in the processing of PDF files in CoreGraphics, which can be exploited to corrupt memory and execute arbitrary code via a specially crafted PDF file. 7) An integer underflow error in the processing of PDF files in CoreGraphics can be exploited to cause a heap-based buffer overflow when specially crafted PDF files is opened. Successful exploitation allows execution of arbitrary code. 8) Multiple vulnerabilities in the processing of JBIG2 streams within PDF files in CoreGraphics can be exploited by malicious people to compromise a user's system. For more information: SA34291 9) Multiple vulnerabilities in cscope can be exploited by malicious people to compromise a user's system. For more information: SA34978: 10) A boundary error in the handling of disk images can be exploited to cause a stack-based buffer overflow when a specially crafted disk image is mounted. 11) Multiple unspecified errors in the handling of disk images can be exploited to cause memory corruptions when a specially crafted disk image is mounted. Successful exploitation of vulnerabilities #10 and #11 allows execution of arbitrary code. 12) Multiple vulnerabilities in enscript can be exploited by malicious people to compromise a vulnerable system. For more information: SA13968 SA32137 13) Multiple vulnerabilities in the Flash Player plugin can be exploited by malicious people to compromise a user's system. For more information: SA34012 14) An error in Help Viewer when loading Cascading Style Sheets referenced in URL parameters can be exploited to invoke arbitrary AppleScript files. 15) A vulnerability exists due to Help Viewer not validating that full paths to HTML documents are within registered help books, which can be exploited to invoke arbitrary AppleScript files. Successful exploitation of vulnerabilities #14 and #15 allows execution of arbitrary code. 16) An error in iChat can result in AIM communication configured for SSL to be sent in plaintext. 17) An error in the handling of certain character encodings in ICU can be exploited to bypass filters on websites that attempt to mitigate cross-site scripting. 18) Some vulnerabilities in IPSec can be exploited by malicious users and malicious people to cause a DoS (Denial of Service). For more information: SA31450 SA31478 19) Multiple vulnerabilities in Kerberos can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system. For more information: SA34347 20) An error in the handling of workqueues within the kernel can be exploited by malicious, local users to cause a DoS or execute arbitrary code with Kernel privileges. 21) An error in Launch Services can cause Finder to repeatedly terminate and relaunch when a specially crafted Mach-O is downloaded. 22) A vulnerability in libxml can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library. For more information: SA31558 23) A vulnerability in Net-SNMP can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA32560 24) A vulnerability in Network Time can be exploited by malicious people to conduct spoofing attacks. For more information: SA33406 25) A vulnerability in Network Time can be exploited by malicious people to potentially compromise a user's system. For more information: SA34608 26) A vulnerability in Networking can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA31745 27) A vulnerability in OpenSSL can be exploited by malicious people to conduct spoofing attacks. For more information: SA33338 28) Some vulnerabilities in PHP can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system, and by malicious, local users to bypass certain security restrictions. For more information: SA32964 29) An unspecified error in QuickDraw Manager can be exploited to cause a memory corruption and potentially execute arbitrary code via a specially crafted PICT image. 30) An integer underflow error in the handling of PICT images in QuickDraw Manager can be exploited to cause a heap-based buffer overflow via a specially crafted PICT file. Successful exploitation allows execution of arbitrary code. 31) Multiple vulnerabilities in ruby can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and conduct spoofing attacks. For more information: SA31430 SA31602 32) An error in the use of the OpenSSL library in ruby can cause revoked certificates to be accepted. 33) A vulnerability in Safari when handling "feed:" URLs can be exploited to compromise a user's system. 35) An error when invoking the "login" command can result in unexpected high privileges. 36) A boundary error in telnet can be exploited to cause a stack-based buffer overflow when connecting to a server with an overly long canonical name in its DNS address record. Successful exploitation may allow execution of arbitrary code. 37) A vulnerability in WebKit when handling SVGList objects can be exploited to corrupt memory and potentially execute arbitrary code. For more information: SA35056 38) Multiple vulnerabilities in FreeType can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library. For more information: SA20100 SA25350 SA34723 39) A vulnerability in xterm can be exploited by malicious people to compromise a user's system. For more information: SA33318 40) Multiple vulnerabilities in libpng can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library. Nathan 8) Alin Rad Pop, Secunia Research and Will Dormann, CERT/CC 10) Tiller Beauchamp, IOActive 14, 15) Brian Mastenbrook 17) Chris Weber of Casaba Security 20) An anonymous researcher working with Verisign iDefense VCP 30) Damian Put and Sebastian Apelt, working with ZDI, and Chris Ries of Carnegie Mellon University Computing Services 38) Tavis Ormandy of the Google Security Team OTHER REFERENCES: SA13968: http://secunia.com/advisories/13968/ SA20100: http://secunia.com/advisories/20100/ SA25350: http://secunia.com/advisories/25350/ SA29792: http://secunia.com/advisories/29792/ SA31384: http://secunia.com/advisories/31384/ SA31430: http://secunia.com/advisories/31430/ SA31450: http://secunia.com/advisories/31450/ SA31478: http://secunia.com/advisories/31478/ SA31558: http://secunia.com/advisories/31558/ SA31602: http://secunia.com/advisories/31602/ SA31745: http://secunia.com/advisories/31745/ SA32137: http://secunia.com/advisories/32137/ SA32560: http://secunia.com/advisories/32560/ SA32964: http://secunia.com/advisories/32964/ SA33318: http://secunia.com/advisories/33318/ SA33338: http://secunia.com/advisories/33338/ SA33404: http://secunia.com/advisories/33404/ SA33406: http://secunia.com/advisories/33406/ SA33970: http://secunia.com/advisories/33970/ SA34012: http://secunia.com/advisories/34012/ SA34291: http://secunia.com/advisories/34291/ SA34347: http://secunia.com/advisories/34347/ SA34608: http://secunia.com/advisories/34608/ SA34723: http://secunia.com/advisories/34723/ SA34978: http://secunia.com/advisories/34978/ SA35056: http://secunia.com/advisories/35056/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.43

sources: NVD: CVE-2009-0944 // JVNDB: JVNDB-2009-001334 // BID: 34926 // BID: 34939 // VULHUB: VHN-38390 // PACKETSTORM: 77494 // PACKETSTORM: 77488

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.5.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.11

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.0

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.5.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.5.0

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.5.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.5.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.11

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.9

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.9

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.10

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.6

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.10

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.5

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.11

Trust: 0.6

vendor:applemodel:mac osscope:neversion:x10.5.7

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.11

Trust: 0.6

vendor:applemodel:mac os serverscope:neversion:x10.5.7

Trust: 0.6

sources: BID: 34926 // BID: 34939 // JVNDB: JVNDB-2009-001334 // CNNVD: CNNVD-200905-180 // NVD: CVE-2009-0944

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-0944
value: MEDIUM

Trust: 1.0

NVD: CVE-2009-0944
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200905-180
value: MEDIUM

Trust: 0.6

VULHUB: VHN-38390
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2009-0944
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-38390
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-38390 // JVNDB: JVNDB-2009-001334 // CNNVD: CNNVD-200905-180 // NVD: CVE-2009-0944

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.9

sources: VULHUB: VHN-38390 // JVNDB: JVNDB-2009-001334 // NVD: CVE-2009-0944

THREAT TYPE

network

Trust: 0.6

sources: BID: 34926 // BID: 34939

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-200905-180

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001334

PATCH

title:HT3549url:http://support.apple.com/kb/HT3549

Trust: 0.8

title:HT3549url:http://support.apple.com/kb/HT3549?viewlocale=ja_JP

Trust: 0.8

title:TA09-133Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta09-133a.html

Trust: 0.8

sources: JVNDB: JVNDB-2009-001334

EXTERNAL IDS

db:BIDid:34939

Trust: 2.8

db:NVDid:CVE-2009-0944

Trust: 2.8

db:USCERTid:TA09-133A

Trust: 2.6

db:SECUNIAid:35074

Trust: 2.6

db:VUPENid:ADV-2009-1297

Trust: 2.5

db:SECTRACKid:1022215

Trust: 2.5

db:BIDid:34926

Trust: 2.0

db:USCERTid:SA09-133A

Trust: 0.8

db:JVNDBid:JVNDB-2009-001334

Trust: 0.8

db:APPLEid:APPLE-SA-2009-05-12

Trust: 0.6

db:CERT/CCid:TA09-133A

Trust: 0.6

db:CNNVDid:CNNVD-200905-180

Trust: 0.6

db:VULHUBid:VHN-38390

Trust: 0.1

db:PACKETSTORMid:77494

Trust: 0.1

db:PACKETSTORMid:77488

Trust: 0.1

sources: VULHUB: VHN-38390 // BID: 34926 // BID: 34939 // JVNDB: JVNDB-2009-001334 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // CNNVD: CNNVD-200905-180 // NVD: CVE-2009-0944

REFERENCES

url:http://www.securityfocus.com/bid/34939

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html

Trust: 2.5

url:http://www.securitytracker.com/id?1022215

Trust: 2.5

url:http://secunia.com/advisories/35074

Trust: 2.5

url:http://www.vupen.com/english/advisories/2009/1297

Trust: 2.5

url:http://lists.apple.com/archives/security-announce/2009/may/msg00002.html

Trust: 1.7

url:http://www.securityfocus.com/bid/34926

Trust: 1.7

url:http://support.apple.com/kb/ht3549

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0944

Trust: 0.8

url:http://jvn.jp/cert/jvnta09-133a/

Trust: 0.8

url:http://jvn.jp/tr/jvntr-2009-12

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-0944

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa09-133a.html

Trust: 0.8

url:http://www.apple.com/macosx/

Trust: 0.6

url:https://support.apple.com/kb/ht1338?viewlocale=en_us>

Trust: 0.1

url:http://support.apple.com/kb/ht3549>

Trust: 0.1

url:http://support.apple.com/kb/ht3550>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html>

Trust: 0.1

url:http://support.apple.com/downloads/>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://secunia.com/advisories/34012/

Trust: 0.1

url:http://secunia.com/advisories/32137/

Trust: 0.1

url:http://secunia.com/advisories/20100/

Trust: 0.1

url:http://secunia.com/advisories/34291/

Trust: 0.1

url:http://secunia.com/advisories/33970/

Trust: 0.1

url:http://secunia.com/advisories/29792/

Trust: 0.1

url:http://support.apple.com/downloads/dl829/macosxserverupdcombo10.5.7.dmg

Trust: 0.1

url:http://support.apple.com/downloads/dl826/macosxupd10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/try_vi/

Trust: 0.1

url:http://secunia.com/advisories/25350/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/31384/

Trust: 0.1

url:http://support.apple.com/downloads/dl818/secupd2009-002ppc.dmg

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/34978/

Trust: 0.1

url:http://secunia.com/advisories/31602/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://support.apple.com/downloads/dl828/macosxserverupd10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://support.apple.com/downloads/dl819/secupdsrvr2009-002ppc.dmg

Trust: 0.1

url:http://secunia.com/advisories/34723/

Trust: 0.1

url:http://secunia.com/advisories/35074/

Trust: 0.1

url:http://support.apple.com/downloads/dl827/macosxupdcombo10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/31450/

Trust: 0.1

url:http://secunia.com/advisories/31558/

Trust: 0.1

url:http://secunia.com/advisories/34347/

Trust: 0.1

url:http://secunia.com/advisories/35056/

Trust: 0.1

url:http://support.apple.com/downloads/dl816/secupdsrvr2009-002univ.dmg

Trust: 0.1

url:http://secunia.com/advisories/31745/

Trust: 0.1

url:http://secunia.com/advisories/33406/

Trust: 0.1

url:http://secunia.com/advisories/32964/

Trust: 0.1

url:http://secunia.com/advisories/34608/

Trust: 0.1

url:http://secunia.com/advisories/31430/

Trust: 0.1

url:http://secunia.com/advisories/13968/

Trust: 0.1

url:http://secunia.com/advisories/33318/

Trust: 0.1

url:http://secunia.com/advisories/32560/

Trust: 0.1

url:http://support.apple.com/downloads/dl817/secupd2009-002intel.dmg

Trust: 0.1

url:http://secunia.com/advisories/31478/

Trust: 0.1

url:http://secunia.com/advisories/33338/

Trust: 0.1

url:http://secunia.com/advisories/33404/

Trust: 0.1

sources: VULHUB: VHN-38390 // BID: 34926 // BID: 34939 // JVNDB: JVNDB-2009-001334 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // CNNVD: CNNVD-200905-180 // NVD: CVE-2009-0944

CREDITS

Charlie Miller Andrew Mortensen Moritz Jodeit moritz@jodeit.org

Trust: 0.6

sources: CNNVD: CNNVD-200905-180

SOURCES

db:VULHUBid:VHN-38390
db:BIDid:34926
db:BIDid:34939
db:JVNDBid:JVNDB-2009-001334
db:PACKETSTORMid:77494
db:PACKETSTORMid:77488
db:CNNVDid:CNNVD-200905-180
db:NVDid:CVE-2009-0944

LAST UPDATE DATE

2025-04-10T20:55:07.700000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-38390date:2009-05-16T00:00:00
db:BIDid:34926date:2009-05-14T23:56:00
db:BIDid:34939date:2009-05-13T19:36:00
db:JVNDBid:JVNDB-2009-001334date:2009-06-29T00:00:00
db:CNNVDid:CNNVD-200905-180date:2009-05-16T00:00:00
db:NVDid:CVE-2009-0944date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-38390date:2009-05-13T00:00:00
db:BIDid:34926date:2009-05-12T00:00:00
db:BIDid:34939date:2009-05-12T00:00:00
db:JVNDBid:JVNDB-2009-001334date:2009-06-29T00:00:00
db:PACKETSTORMid:77494date:2009-05-14T05:04:45
db:PACKETSTORMid:77488date:2009-05-13T08:47:30
db:CNNVDid:CNNVD-200905-180date:2009-02-13T00:00:00
db:NVDid:CVE-2009-0944date:2009-05-13T15:30:00.577