ID

VAR-200905-0366


CVE

CVE-2008-1517


TITLE

Apple Mac OS X Kernel Workqueue Local Privilege Escalation Vulnerability

Trust: 0.9

sources: BID: 34959 // CNNVD: CNNVD-200905-162

DESCRIPTION

Array index error in the xnu (Mach) kernel in Apple Mac OS X 10.5 before 10.5.7 allows local users to gain privileges or cause a denial of service (system shutdown) via unspecified vectors related to workqueues. Apple Mac OS X is prone to a local privilege-escalation vulnerability. A local attacker can exploit this issue to gain kernel-level privileges, which may lead to a complete compromise of the affected computer. NOTE: This issue was previously covered in BID 34926 (Apple Mac OS X 2009-002 Multiple Security Vulnerabilities), but has been assigned its own record to better document it. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 iDefense Security Advisory 05.12.09 http://labs.idefense.com/intelligence/vulnerabilities/ May 12, 2009 I. OS X is the tenth major version of Apple's operating system for Macintosh computers and is Unix-based. For more information, see the vendor's site found at the following link. http://www.apple.com/support/leopard/internet/ II. This allows the kernel to schedule events to take place in a task. III. Upon successful exploitation, the attacker could elevate privileges by changing the effective user id to root of an attacker controlled process. Alternatively an attacker could also add or alter kernel code in memory that is commonly referred to as a rootkit. IV. V. WORKAROUND iDefense is currently unaware of any workaround for this issue. VI. VENDOR RESPONSE Apple Inc. has released a patch which addresses this issue. For more information, consult their advisory at the following URL: http://support.apple.com/kb/HT3549 VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2008-1517 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 03/19/2008 - Initial Contact 03/31/2009 - Attribution Request 04/01/2009 - Attribution Sent 04/01/2009 - CVE Requested 05/12/2009 - Coordinated Public Disclosure IX. CREDIT This vulnerability was reported to iDefense by Neil Kettle (mu-b) of www.digit-labs.org. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright \xa9 2009 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.7 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFKDDt8bjs6HoxIfBkRAvXGAJ95Kgxxt6ovkw8gM387yynMaltRGQCgmW9w zBM997tpgIxs1x/LoVZQMIQ= =C4Kw -----END PGP SIGNATURE----- . I. Impact The impacts of these vulnerabilities vary. Potential consequences include arbitrary code execution, sensitive information disclosure, denial of service, or privilege escalation. These and other updates are available via Software Update or via Apple Downloads. References * Apple Security Update 2009-002 - <http://support.apple.com/kb/HT3549> * Safari 3.2.3 - <http://support.apple.com/kb/HT3550> * Apple Downloads - <http://support.apple.com/downloads/> * Software Update - <https://support.apple.com/kb/HT1338?viewlocale=en_US> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA09-133A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA09-133A Feedback VU#175188" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2009 by US-CERT, a government organization. ---------------------------------------------------------------------- Are you missing: SECUNIA ADVISORY ID: Critical: Impact: Where: within the advisory below? This is now part of the Secunia commercial solutions. 1) A vulnerability in Apache when handling FTP proxy requests can be exploited by malicious people to conduct cross-site scripting attacks. For more information: SA31384 2) A boundary error in the handling of Compact Font Format (CFF) fonts in Apple Type Services can be exploited to cause a heap-based buffer overflow when specially crafted document is downloaded or viewed. Successful exploitation allows execution of arbitrary code. 3) A vulnerability in BIND can potentially be exploited by malicious people to conduct spoofing attacks. For more information: SA33404 4) An error in the parsing of Set-Cookie headers in CFNetwork can result in applications using CFNetwork sending sensitive information in unencrypted HTTP requests. 5) An unspecified error in the processing of HTTP headers in CFNetwork can be exploited to cause a heap-based buffer overflow when visiting a malicious web site. Successful exploitation allows execution of arbitrary code. 6) Multiple errors exist in the processing of PDF files in CoreGraphics, which can be exploited to corrupt memory and execute arbitrary code via a specially crafted PDF file. 7) An integer underflow error in the processing of PDF files in CoreGraphics can be exploited to cause a heap-based buffer overflow when specially crafted PDF files is opened. Successful exploitation allows execution of arbitrary code. 8) Multiple vulnerabilities in the processing of JBIG2 streams within PDF files in CoreGraphics can be exploited by malicious people to compromise a user's system. For more information: SA34291 9) Multiple vulnerabilities in cscope can be exploited by malicious people to compromise a user's system. For more information: SA34978: 10) A boundary error in the handling of disk images can be exploited to cause a stack-based buffer overflow when a specially crafted disk image is mounted. 11) Multiple unspecified errors in the handling of disk images can be exploited to cause memory corruptions when a specially crafted disk image is mounted. Successful exploitation of vulnerabilities #10 and #11 allows execution of arbitrary code. 12) Multiple vulnerabilities in enscript can be exploited by malicious people to compromise a vulnerable system. For more information: SA13968 SA32137 13) Multiple vulnerabilities in the Flash Player plugin can be exploited by malicious people to compromise a user's system. For more information: SA34012 14) An error in Help Viewer when loading Cascading Style Sheets referenced in URL parameters can be exploited to invoke arbitrary AppleScript files. 15) A vulnerability exists due to Help Viewer not validating that full paths to HTML documents are within registered help books, which can be exploited to invoke arbitrary AppleScript files. Successful exploitation of vulnerabilities #14 and #15 allows execution of arbitrary code. 16) An error in iChat can result in AIM communication configured for SSL to be sent in plaintext. 17) An error in the handling of certain character encodings in ICU can be exploited to bypass filters on websites that attempt to mitigate cross-site scripting. 18) Some vulnerabilities in IPSec can be exploited by malicious users and malicious people to cause a DoS (Denial of Service). For more information: SA31450 SA31478 19) Multiple vulnerabilities in Kerberos can be exploited by malicious people to potentially disclose sensitive information, cause a DoS (Denial of Service), or potentially compromise a vulnerable system. For more information: SA34347 20) An error in the handling of workqueues within the kernel can be exploited by malicious, local users to cause a DoS or execute arbitrary code with Kernel privileges. 21) An error in Launch Services can cause Finder to repeatedly terminate and relaunch when a specially crafted Mach-O is downloaded. 22) A vulnerability in libxml can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise an application using the library. For more information: SA31558 23) A vulnerability in Net-SNMP can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA32560 24) A vulnerability in Network Time can be exploited by malicious people to conduct spoofing attacks. For more information: SA33406 25) A vulnerability in Network Time can be exploited by malicious people to potentially compromise a user's system. For more information: SA34608 26) A vulnerability in Networking can be exploited by malicious people to cause a DoS (Denial of Service). For more information: SA31745 27) A vulnerability in OpenSSL can be exploited by malicious people to conduct spoofing attacks. For more information: SA33338 28) Some vulnerabilities in PHP can be exploited by malicious people to cause a DoS (Denial of Service) or potentially compromise a vulnerable system, and by malicious, local users to bypass certain security restrictions. For more information: SA32964 29) An unspecified error in QuickDraw Manager can be exploited to cause a memory corruption and potentially execute arbitrary code via a specially crafted PICT image. 30) An integer underflow error in the handling of PICT images in QuickDraw Manager can be exploited to cause a heap-based buffer overflow via a specially crafted PICT file. Successful exploitation allows execution of arbitrary code. 31) Multiple vulnerabilities in ruby can be exploited by malicious people to bypass certain security restrictions, cause a DoS (Denial of Service), and conduct spoofing attacks. For more information: SA31430 SA31602 32) An error in the use of the OpenSSL library in ruby can cause revoked certificates to be accepted. 33) A vulnerability in Safari when handling "feed:" URLs can be exploited to compromise a user's system. For more information: SA35056 34) Multiple unspecified errors in Spotlight can be exploited to cause memory corruptions and execute arbitrary code when a specially crafted Office document is downloaded. 35) An error when invoking the "login" command can result in unexpected high privileges. 36) A boundary error in telnet can be exploited to cause a stack-based buffer overflow when connecting to a server with an overly long canonical name in its DNS address record. Successful exploitation may allow execution of arbitrary code. 37) A vulnerability in WebKit when handling SVGList objects can be exploited to corrupt memory and potentially execute arbitrary code. For more information: SA35056 38) Multiple vulnerabilities in FreeType can be exploited by malicious people to cause a DoS (Denial of Service) and potentially compromise applications using the library. For more information: SA20100 SA25350 SA34723 39) A vulnerability in xterm can be exploited by malicious people to compromise a user's system. For more information: SA33318 40) Multiple vulnerabilities in libpng can be exploited by malicious people to cause a DoS (Denial of Service) or to potentially compromise an application using the library. For more information: SA29792 SA33970 SOLUTION: Update to Mac OS X v10.5.7 or apply Security Update 2009-002. Security Update 2009-002 (Server Tiger PPC): http://support.apple.com/downloads/DL819/SecUpdSrvr2009-002PPC.dmg Security Update 2009-002 (Tiger Intel): http://support.apple.com/downloads/DL817/SecUpd2009-002Intel.dmg Security Update 2009-002 (Server Universal): http://support.apple.com/downloads/DL816/SecUpdSrvr2009-002Univ.dmg Mac OS X Server 10.5.7 Update: http://support.apple.com/downloads/DL828/MacOSXServerUpd10.5.7.dmg Mac OS X Server Combo 10.5.7: http://support.apple.com/downloads/DL829/MacOSXServerUpdCombo10.5.7.dmg Security Update 2009-002 (Tiger PPC): http://support.apple.com/downloads/DL818/SecUpd2009-002PPC.dmg Mac OS X 10.5.7 Update: http://support.apple.com/downloads/DL826/MacOSXUpd10.5.7.dmg Mac OS X 10.5.7 Combo Update: http://support.apple.com/downloads/DL827/MacOSXUpdCombo10.5.7.dmg PROVIDED AND/OR DISCOVERED BY: The vendor credits: 2) Charlie Miller of Independent Security Evaluators 4) Andrew Mortensen of the University of Michigan 5) Moritz Jodeit, n.runs AG 7) Barry K. Nathan 8) Alin Rad Pop, Secunia Research and Will Dormann, CERT/CC 10) Tiller Beauchamp, IOActive 14, 15) Brian Mastenbrook 17) Chris Weber of Casaba Security 20) An anonymous researcher working with Verisign iDefense VCP 30) Damian Put and Sebastian Apelt, working with ZDI, and Chris Ries of Carnegie Mellon University Computing Services 38) Tavis Ormandy of the Google Security Team OTHER REFERENCES: SA13968: http://secunia.com/advisories/13968/ SA20100: http://secunia.com/advisories/20100/ SA25350: http://secunia.com/advisories/25350/ SA29792: http://secunia.com/advisories/29792/ SA31384: http://secunia.com/advisories/31384/ SA31430: http://secunia.com/advisories/31430/ SA31450: http://secunia.com/advisories/31450/ SA31478: http://secunia.com/advisories/31478/ SA31558: http://secunia.com/advisories/31558/ SA31602: http://secunia.com/advisories/31602/ SA31745: http://secunia.com/advisories/31745/ SA32137: http://secunia.com/advisories/32137/ SA32560: http://secunia.com/advisories/32560/ SA32964: http://secunia.com/advisories/32964/ SA33318: http://secunia.com/advisories/33318/ SA33338: http://secunia.com/advisories/33338/ SA33404: http://secunia.com/advisories/33404/ SA33406: http://secunia.com/advisories/33406/ SA33970: http://secunia.com/advisories/33970/ SA34012: http://secunia.com/advisories/34012/ SA34291: http://secunia.com/advisories/34291/ SA34347: http://secunia.com/advisories/34347/ SA34608: http://secunia.com/advisories/34608/ SA34723: http://secunia.com/advisories/34723/ SA34978: http://secunia.com/advisories/34978/ SA35056: http://secunia.com/advisories/35056/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.25

sources: NVD: CVE-2008-1517 // JVNDB: JVNDB-2009-001327 // BID: 34959 // VULHUB: VHN-31642 // PACKETSTORM: 77527 // PACKETSTORM: 77494 // PACKETSTORM: 77488

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.5.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.0

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.0

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.6

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.5.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5 to v10.5.6

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.5.7

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.5.7

Trust: 0.3

sources: BID: 34959 // JVNDB: JVNDB-2009-001327 // CNNVD: CNNVD-200905-162 // NVD: CVE-2008-1517

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-1517
value: HIGH

Trust: 1.0

NVD: CVE-2008-1517
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200905-162
value: HIGH

Trust: 0.6

VULHUB: VHN-31642
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2008-1517
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-31642
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-31642 // JVNDB: JVNDB-2009-001327 // CNNVD: CNNVD-200905-162 // NVD: CVE-2008-1517

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-31642 // JVNDB: JVNDB-2009-001327 // NVD: CVE-2008-1517

THREAT TYPE

local

Trust: 1.0

sources: BID: 34959 // PACKETSTORM: 77527 // CNNVD: CNNVD-200905-162

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200905-162

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001327

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-31642

PATCH

title:HT3549url:http://support.apple.com/kb/HT3549

Trust: 0.8

title:HT3549url:http://support.apple.com/kb/HT3549?viewlocale=ja_JP

Trust: 0.8

title:TA09-133Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta09-133a.html

Trust: 0.8

sources: JVNDB: JVNDB-2009-001327

EXTERNAL IDS

db:NVDid:CVE-2008-1517

Trust: 2.9

db:USCERTid:TA09-133A

Trust: 2.6

db:SECUNIAid:35074

Trust: 2.6

db:VUPENid:ADV-2009-1297

Trust: 2.5

db:SECTRACKid:1022213

Trust: 2.5

db:XFid:50489

Trust: 1.4

db:USCERTid:SA09-133A

Trust: 0.8

db:JVNDBid:JVNDB-2009-001327

Trust: 0.8

db:IDEFENSEid:20090514 APPLE MAC OS X XNU KERNEL WORKQUEUE_ADDITEM/WORKQUEUE_REMOVEITEM INDEX VALIDATION VULNERABILITY

Trust: 0.6

db:APPLEid:APPLE-SA-2009-05-12

Trust: 0.6

db:CERT/CCid:TA09-133A

Trust: 0.6

db:CNNVDid:CNNVD-200905-162

Trust: 0.6

db:BIDid:34959

Trust: 0.4

db:PACKETSTORMid:77527

Trust: 0.2

db:VULHUBid:VHN-31642

Trust: 0.1

db:PACKETSTORMid:77494

Trust: 0.1

db:PACKETSTORMid:77488

Trust: 0.1

sources: VULHUB: VHN-31642 // BID: 34959 // JVNDB: JVNDB-2009-001327 // PACKETSTORM: 77527 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // CNNVD: CNNVD-200905-162 // NVD: CVE-2008-1517

REFERENCES

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html

Trust: 2.5

url:http://www.securitytracker.com/id?1022213

Trust: 2.5

url:http://secunia.com/advisories/35074

Trust: 2.5

url:http://www.vupen.com/english/advisories/2009/1297

Trust: 2.5

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=797

Trust: 2.0

url:http://support.apple.com/kb/ht3549

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2009/may/msg00002.html

Trust: 1.7

url:http://xforce.iss.net/xforce/xfdb/50489

Trust: 1.4

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/50489

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-1517

Trust: 0.8

url:http://jvn.jp/cert/jvnta09-133a/

Trust: 0.8

url:http://jvn.jp/tr/jvntr-2009-12

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-1517

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa09-133a.html

Trust: 0.8

url:http://xorl.wordpress.com/2009/06/09/cve-2008-1517-apple-mac-os-x-xnu-missing-array-index-validation/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:/archive/1/503487

Trust: 0.3

url:https://www.digit-labs.org.

Trust: 0.1

url:http://enigmail.mozdev.org

Trust: 0.1

url:http://cve.mitre.org/),

Trust: 0.1

url:http://www.apple.com/support/leopard/internet/

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-1517

Trust: 0.1

url:http://labs.idefense.com/methodology/vulnerability/vcp.php

Trust: 0.1

url:http://labs.idefense.com/

Trust: 0.1

url:https://support.apple.com/kb/ht1338?viewlocale=en_us>

Trust: 0.1

url:http://support.apple.com/kb/ht3549>

Trust: 0.1

url:http://support.apple.com/kb/ht3550>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta09-133a.html>

Trust: 0.1

url:http://support.apple.com/downloads/>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://secunia.com/advisories/34012/

Trust: 0.1

url:http://secunia.com/advisories/32137/

Trust: 0.1

url:http://secunia.com/advisories/20100/

Trust: 0.1

url:http://secunia.com/advisories/34291/

Trust: 0.1

url:http://secunia.com/advisories/33970/

Trust: 0.1

url:http://secunia.com/advisories/29792/

Trust: 0.1

url:http://support.apple.com/downloads/dl829/macosxserverupdcombo10.5.7.dmg

Trust: 0.1

url:http://support.apple.com/downloads/dl826/macosxupd10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/try_vi/

Trust: 0.1

url:http://secunia.com/advisories/25350/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/31384/

Trust: 0.1

url:http://support.apple.com/downloads/dl818/secupd2009-002ppc.dmg

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/34978/

Trust: 0.1

url:http://secunia.com/advisories/31602/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://support.apple.com/downloads/dl828/macosxserverupd10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/business_solutions/

Trust: 0.1

url:http://support.apple.com/downloads/dl819/secupdsrvr2009-002ppc.dmg

Trust: 0.1

url:http://secunia.com/advisories/34723/

Trust: 0.1

url:http://secunia.com/advisories/35074/

Trust: 0.1

url:http://support.apple.com/downloads/dl827/macosxupdcombo10.5.7.dmg

Trust: 0.1

url:http://secunia.com/advisories/31450/

Trust: 0.1

url:http://secunia.com/advisories/31558/

Trust: 0.1

url:http://secunia.com/advisories/34347/

Trust: 0.1

url:http://secunia.com/advisories/35056/

Trust: 0.1

url:http://support.apple.com/downloads/dl816/secupdsrvr2009-002univ.dmg

Trust: 0.1

url:http://secunia.com/advisories/31745/

Trust: 0.1

url:http://secunia.com/advisories/33406/

Trust: 0.1

url:http://secunia.com/advisories/32964/

Trust: 0.1

url:http://secunia.com/advisories/34608/

Trust: 0.1

url:http://secunia.com/advisories/31430/

Trust: 0.1

url:http://secunia.com/advisories/13968/

Trust: 0.1

url:http://secunia.com/advisories/33318/

Trust: 0.1

url:http://secunia.com/advisories/32560/

Trust: 0.1

url:http://support.apple.com/downloads/dl817/secupd2009-002intel.dmg

Trust: 0.1

url:http://secunia.com/advisories/31478/

Trust: 0.1

url:http://secunia.com/advisories/33338/

Trust: 0.1

url:http://secunia.com/advisories/33404/

Trust: 0.1

sources: VULHUB: VHN-31642 // BID: 34959 // JVNDB: JVNDB-2009-001327 // PACKETSTORM: 77527 // PACKETSTORM: 77494 // PACKETSTORM: 77488 // CNNVD: CNNVD-200905-162 // NVD: CVE-2008-1517

CREDITS

Neil Kettle (mu-b) working with iDefense Labs

Trust: 0.9

sources: BID: 34959 // CNNVD: CNNVD-200905-162

SOURCES

db:VULHUBid:VHN-31642
db:BIDid:34959
db:JVNDBid:JVNDB-2009-001327
db:PACKETSTORMid:77527
db:PACKETSTORMid:77494
db:PACKETSTORMid:77488
db:CNNVDid:CNNVD-200905-162
db:NVDid:CVE-2008-1517

LAST UPDATE DATE

2025-04-10T22:26:00.005000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-31642date:2017-08-08T00:00:00
db:BIDid:34959date:2009-06-09T16:59:00
db:JVNDBid:JVNDB-2009-001327date:2009-06-26T00:00:00
db:CNNVDid:CNNVD-200905-162date:2009-05-23T00:00:00
db:NVDid:CVE-2008-1517date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-31642date:2009-05-13T00:00:00
db:BIDid:34959date:2009-05-12T00:00:00
db:JVNDBid:JVNDB-2009-001327date:2009-06-26T00:00:00
db:PACKETSTORMid:77527date:2009-05-15T18:22:58
db:PACKETSTORMid:77494date:2009-05-14T05:04:45
db:PACKETSTORMid:77488date:2009-05-13T08:47:30
db:CNNVDid:CNNVD-200905-162date:2009-05-13T00:00:00
db:NVDid:CVE-2008-1517date:2009-05-13T15:30:00.187