Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-557
Vulnerability from certfr_avis
Plusieurs vulnérabilités affectent le navigateur Safari. Leur exploitation permet d'accéder à des données sensibles ou d'exécuter du code arbitraire à distance sur le système vulnérable.
Description
Plusieurs vulnérabilités affectent le traitement des images, en particulier au format PNG, TIFF ou JPEG. L'exploitation de chacune d'entre elles permet d'exécuter du code arbitraire à distance.
Une vulnérabilité dans le traitement des feuilles de style est utilisable de manière malveillante pour exécuter du code arbitraire à distance.
Une vulnérabilité dans le traitement des javascripts est utilisable de manière malveillante pour exécuter du code arbitraire à distance.
Une erreur dans Webkit et une erreur dans la gestion des formulaires permettent à un utilisateur malveillant d'accéder à des données sensibles.
Solution
La version 3.2 remédie à ces vulnérabilités.
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Safari 3.x.
Vendor | Product | Description |
---|
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [], "affected_systems_content": "\u003cp\u003eSafari 3.x.\u003c/p\u003e", "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s affectent le traitement des images, en\nparticulier au format PNG, TIFF ou JPEG. L\u0027exploitation de chacune\nd\u0027entre elles permet d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance.\n\nUne vuln\u00e9rabilit\u00e9 dans le traitement des feuilles de style est\nutilisable de mani\u00e8re malveillante pour ex\u00e9cuter du code arbitraire \u00e0\ndistance.\n\nUne vuln\u00e9rabilit\u00e9 dans le traitement des javascripts est utilisable de\nmani\u00e8re malveillante pour ex\u00e9cuter du code arbitraire \u00e0 distance.\n\nUne erreur dans Webkit et une erreur dans la gestion des formulaires\npermettent \u00e0 un utilisateur malveillant d\u0027acc\u00e9der \u00e0 des donn\u00e9es\nsensibles.\n\n## Solution\n\nLa version 3.2 rem\u00e9die \u00e0 ces vuln\u00e9rabilit\u00e9s.\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2008-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3608" }, { "name": "CVE-2008-3642", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3642" }, { "name": "CVE-2008-2303", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2303" }, { "name": "CVE-2008-2332", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2332" }, { "name": "CVE-2008-4216", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4216" }, { "name": "CVE-2008-2327", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2327" }, { "name": "CVE-2008-3623", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3623" }, { "name": "CVE-2005-2096", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2096" }, { "name": "CVE-2008-2317", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2317" }, { "name": "CVE-2008-1767", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1767" }, { "name": "CVE-2008-3644", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3644" } ], "initial_release_date": "2008-11-14T00:00:00", "last_revision_date": "2008-11-14T00:00:00", "links": [], "reference": "CERTA-2008-AVI-557", "revisions": [ { "description": "version initiale.", "revision_date": "2008-11-14T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "Plusieurs vuln\u00e9rabilit\u00e9s affectent le navigateur Safari. Leur\nexploitation permet d\u0027acc\u00e9der \u00e0 des donn\u00e9es sensibles ou d\u0027ex\u00e9cuter du\ncode arbitraire \u00e0 distance sur le syst\u00e8me vuln\u00e9rable.\n", "title": "Vuln\u00e9rabilit\u00e9s de Safari", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT3298 du 13 novembre 2008", "url": "http://support.apple.com/kb/HT3298" } ] }
CVE-2008-1767 (GCVE-0-2008-1767)
Vulnerability from cvelistv5
- n/a
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:32:01.141Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDVSA-2008:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:151" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ADV-2008-1580", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1580/references" }, { "name": "1020071", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020071" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "29312", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29312" }, { "name": "RHSA-2008:0287", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0287.html" }, { "name": "30393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30393" }, { "name": "30521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30521" }, { "name": "31363", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31363" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=527297" }, { "name": "DSA-1589", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1589" }, { "name": "libxslt-xsl-bo(42560)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42560" }, { "name": "30315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30315" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "USN-633-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-633-1" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32222" }, { "name": "GLSA-200806-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200806-02.xml" }, { "name": "APPLE-SA-2008-07-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "oval:org.mitre.oval:def:9785", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9785" }, { "name": "ADV-2008-2094", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "30323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30323" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "31074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31074" }, { "name": "SUSE-SR:2008:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html" }, { "name": "30717", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30717" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT \"transformation match\" condition that triggers a large number of steps." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDVSA-2008:151", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:151" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ADV-2008-1580", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1580/references" }, { "name": "1020071", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020071" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "29312", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29312" }, { "name": "RHSA-2008:0287", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0287.html" }, { "name": "30393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30393" }, { "name": "30521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30521" }, { "name": "31363", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31363" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugzilla.gnome.org/show_bug.cgi?id=527297" }, { "name": "DSA-1589", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1589" }, { "name": "libxslt-xsl-bo(42560)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42560" }, { "name": "30315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30315" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "USN-633-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-633-1" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32222" }, { "name": "GLSA-200806-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200806-02.xml" }, { "name": "APPLE-SA-2008-07-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "oval:org.mitre.oval:def:9785", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9785" }, { "name": "ADV-2008-2094", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "30323", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30323" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3216" }, { "name": "31074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31074" }, { "name": "SUSE-SR:2008:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html" }, { "name": "30717", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30717" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-1767", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in pattern.c in libxslt before 1.1.24 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via an XSL style sheet file with a long XSLT \"transformation match\" condition that triggers a large number of steps." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDVSA-2008:151", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:151" }, { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ADV-2008-1580", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1580/references" }, { "name": "1020071", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020071" }, { "name": "31681", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31681" }, { "name": "29312", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29312" }, { "name": "RHSA-2008:0287", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0287.html" }, { "name": "30393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30393" }, { "name": "30521", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30521" }, { "name": "31363", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31363" }, { "name": "http://bugzilla.gnome.org/show_bug.cgi?id=527297", "refsource": "CONFIRM", "url": "http://bugzilla.gnome.org/show_bug.cgi?id=527297" }, { "name": "DSA-1589", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1589" }, { "name": "libxslt-xsl-bo(42560)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42560" }, { "name": "30315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30315" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "USN-633-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-633-1" }, { "name": "32222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32222" }, { "name": "GLSA-200806-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200806-02.xml" }, { "name": "APPLE-SA-2008-07-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "oval:org.mitre.oval:def:9785", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9785" }, { "name": "ADV-2008-2094", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "ADV-2008-2780", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "30323", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30323" }, { "name": "APPLE-SA-2008-10-09", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3216", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3216" }, { "name": "31074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31074" }, { "name": "SUSE-SR:2008:013", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_13_sr.html" }, { "name": "30717", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30717" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-1767", "datePublished": "2008-05-23T14:00:00", "dateReserved": "2008-04-12T00:00:00", "dateUpdated": "2024-08-07T08:32:01.141Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2317 (GCVE-0-2008-2317)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:02.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20080725 ZDI-08-045: Apple Safari StyleSheet ownerNode Heap Corruption Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/494777/100/0/threaded" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-045/" }, { "name": "30186", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30186" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "APPLE-SA-2008-07-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2094", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "ipod-iphone-stylesheets-code-execution(43737)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43737" }, { "name": "31074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31074" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "WebCore in Apple Safari does not properly perform garbage collection of JavaScript document elements, which allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via a reference to the ownerNode property of a copied CSSStyleSheet object of a STYLE element, as originally demonstrated on Apple iPhone before 2.0 and iPod touch before 2.0, a different vulnerability than CVE-2008-1590." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20080725 ZDI-08-045: Apple Safari StyleSheet ownerNode Heap Corruption Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/494777/100/0/threaded" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-045/" }, { "name": "30186", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30186" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "APPLE-SA-2008-07-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2094", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "ipod-iphone-stylesheets-code-execution(43737)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43737" }, { "name": "31074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31074" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2317", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WebCore in Apple Safari does not properly perform garbage collection of JavaScript document elements, which allows remote attackers to execute arbitrary code or cause a denial of service (heap corruption and application crash) via a reference to the ownerNode property of a copied CSSStyleSheet object of a STYLE element, as originally demonstrated on Apple iPhone before 2.0 and iPod touch before 2.0, a different vulnerability than CVE-2008-1590." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20080725 ZDI-08-045: Apple Safari StyleSheet ownerNode Heap Corruption Vulnerability", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/494777/100/0/threaded" }, { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-045/", "refsource": "MISC", "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-045/" }, { "name": "30186", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30186" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "APPLE-SA-2008-07-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2094", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "ipod-iphone-stylesheets-code-execution(43737)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43737" }, { "name": "31074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31074" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2317", "datePublished": "2008-07-14T18:00:00", "dateReserved": "2008-05-18T00:00:00", "dateUpdated": "2024-08-07T08:58:02.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-4216 (GCVE-0-2008-4216)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:34.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "1021227", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021227" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32291" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The plug-in interface in WebKit in Apple Safari before 3.2 does not prevent plug-ins from accessing local URLs, which allows remote attackers to obtain sensitive information via vectors that \"launch local files.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-31T09:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "1021227", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021227" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32291" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4216", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The plug-in interface in WebKit in Apple Safari before 3.2 does not prevent plug-ins from accessing local URLs, which allows remote attackers to obtain sensitive information via vectors that \"launch local files.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "1021227", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021227" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32291" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4216", "datePublished": "2008-11-17T18:00:00", "dateReserved": "2008-09-24T00:00:00", "dateUpdated": "2024-08-07T10:08:34.970Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3623 (GCVE-0-2008-3623)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:45:18.948Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3639" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ADV-2009-1621", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "ADV-2008-3444", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3444" }, { "name": "TA08-350A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html" }, { "name": "33179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33179" }, { "name": "1021225", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021225" }, { "name": "APPLE-SA-2009-06-17-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32291" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3338" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "APPLE-SA-2008-12-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPhone OS 1.0 through 2.2.1, and in iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted image, related to improper handling of color spaces." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-12-20T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3639" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ADV-2009-1621", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "ADV-2008-3444", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3444" }, { "name": "TA08-350A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html" }, { "name": "33179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33179" }, { "name": "1021225", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021225" }, { "name": "APPLE-SA-2009-06-17-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32291" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3338" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "APPLE-SA-2008-12-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3623", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPhone OS 1.0 through 2.2.1, and in iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted image, related to improper handling of color spaces." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.apple.com/kb/HT3639", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3639" }, { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ADV-2009-1621", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1621" }, { "name": "ADV-2008-3444", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3444" }, { "name": "TA08-350A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-350A.html" }, { "name": "33179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33179" }, { "name": "1021225", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021225" }, { "name": "APPLE-SA-2009-06-17-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32291" }, { "name": "http://support.apple.com/kb/HT3338", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3338" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "APPLE-SA-2008-12-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3623", "datePublished": "2008-11-17T18:00:00", "dateReserved": "2008-08-12T00:00:00", "dateUpdated": "2024-08-07T09:45:18.948Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2332 (GCVE-0-2008-2332)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:02.093Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31189", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31189" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "APPLE-SA-2008-09-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "TA08-260A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2584", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "ADV-2008-3107", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31882" }, { "name": "macos-tiff-code-execution(45167)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45167" }, { "name": "1020876", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020876" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3276" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted TIFF image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31189", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31189" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "APPLE-SA-2008-09-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "TA08-260A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2584", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "ADV-2008-3107", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31882" }, { "name": "macos-tiff-code-execution(45167)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45167" }, { "name": "1020876", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020876" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3276" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted TIFF image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31189", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31189" }, { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "APPLE-SA-2008-09-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "TA08-260A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2584", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "ADV-2008-3107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31882", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31882" }, { "name": "macos-tiff-code-execution(45167)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45167" }, { "name": "1020876", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020876" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "http://support.apple.com/kb/HT3276", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3276" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2332", "datePublished": "2008-09-16T23:00:00", "dateReserved": "2008-05-18T00:00:00", "dateUpdated": "2024-08-07T08:58:02.093Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3644 (GCVE-0-2008-3644)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:45:18.946Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "APPLE-SA-2008-11-20", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" }, { "name": "ADV-2008-3232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3232" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32291" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3318" }, { "name": "1021226", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021226" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "32756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32756" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Apple Safari before 3.2 does not properly prevent caching of form data for form fields that have autocomplete disabled, which allows local users to obtain sensitive information by reading the browser\u0027s page cache." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-11-27T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "APPLE-SA-2008-11-20", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" }, { "name": "ADV-2008-3232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3232" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32291" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3318" }, { "name": "1021226", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021226" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "32756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32756" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3644", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apple Safari before 3.2 does not properly prevent caching of form data for form fields that have autocomplete disabled, which allows local users to obtain sensitive information by reading the browser\u0027s page cache." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "APPLE-SA-2008-11-20", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" }, { "name": "ADV-2008-3232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3232" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "32291", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32291" }, { "name": "http://support.apple.com/kb/HT3318", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3318" }, { "name": "1021226", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021226" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "32756", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32756" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3644", "datePublished": "2008-11-17T18:00:00", "dateReserved": "2008-08-12T00:00:00", "dateUpdated": "2024-08-07T09:45:18.946Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3642 (GCVE-0-2008-3642)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:45:18.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "31715", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31715" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "1021023", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021023" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32222" }, { "name": "macosx-colorsync-bo(45778)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45778" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3216" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in ColorSync in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via an image with a crafted ICC profile." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "31715", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31715" }, { "name": "31681", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31681" }, { "name": "1021023", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021023" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "32222", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32222" }, { "name": "macosx-colorsync-bo(45778)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45778" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2780", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "APPLE-SA-2008-10-09", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3216" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3642", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in ColorSync in Mac OS X 10.4.11 and 10.5.5 allows remote attackers to cause a denial of service (application termination) and possibly execute arbitrary code via an image with a crafted ICC profile." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "31715", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31715" }, { "name": "31681", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31681" }, { "name": "1021023", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021023" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "32222", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32222" }, { "name": "macosx-colorsync-bo(45778)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45778" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2780", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2780" }, { "name": "APPLE-SA-2008-10-09", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3216", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3216" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3642", "datePublished": "2008-10-10T10:00:00", "dateReserved": "2008-08-12T00:00:00", "dateUpdated": "2024-08-07T09:45:18.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2303 (GCVE-0-2008-2303)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:01.772Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ipod-iphone-javascript-code-execution(43736)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43736" }, { "name": "30186", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30186" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "APPLE-SA-2008-07-11", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2094", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "31074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31074" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer signedness error in Safari on Apple iPhone before 2.0 and iPod touch before 2.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving JavaScript array indices that trigger an out-of-bounds access, a different vulnerability than CVE-2008-2307." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ipod-iphone-javascript-code-execution(43736)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43736" }, { "name": "30186", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30186" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "APPLE-SA-2008-07-11", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2094", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "31074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31074" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2303", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer signedness error in Safari on Apple iPhone before 2.0 and iPod touch before 2.0 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving JavaScript array indices that trigger an out-of-bounds access, a different vulnerability than CVE-2008-2307." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "ipod-iphone-javascript-code-execution(43736)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43736" }, { "name": "30186", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30186" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "APPLE-SA-2008-07-11", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "ADV-2008-2094", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2094/references" }, { "name": "31074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31074" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2303", "datePublished": "2008-07-14T18:00:00", "dateReserved": "2008-05-18T00:00:00", "dateUpdated": "2024-08-07T08:58:01.772Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3608 (GCVE-0-2008-3608)
Vulnerability from cvelistv5
- n/a
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:45:18.932Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31189", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31189" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "macos-jpeg-code-execution(45168)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45168" }, { "name": "APPLE-SA-2008-09-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "TA08-260A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2584", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "ADV-2008-3107", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31882" }, { "name": "1020876", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020876" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3276" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted JPEG image with an embedded ICC profile." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31189", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31189" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "macos-jpeg-code-execution(45168)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45168" }, { "name": "APPLE-SA-2008-09-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "TA08-260A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2584", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "ADV-2008-3107", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31882" }, { "name": "1020876", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020876" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3276" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3608", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ImageIO in Apple Mac OS X 10.4.11 and 10.5 through 10.5.4 allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via a crafted JPEG image with an embedded ICC profile." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31189", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31189" }, { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "macos-jpeg-code-execution(45168)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45168" }, { "name": "APPLE-SA-2008-09-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "TA08-260A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2584", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "ADV-2008-3107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31882", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31882" }, { "name": "1020876", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020876" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "http://support.apple.com/kb/HT3276", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3276" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3608", "datePublished": "2008-09-16T23:00:00", "dateReserved": "2008-08-12T00:00:00", "dateUpdated": "2024-08-07T09:45:18.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2005-2096 (GCVE-0-2005-2096)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T22:15:37.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "101989", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101989-1" }, { "name": "DSA-1026", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1026" }, { "name": "17236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17236" }, { "name": "20071018 Official Windows binaries of \"curl\" contain vulnerable zlib 1.2.2 (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482505/100/0/threaded" }, { "name": "hpux-secure-shell-dos(24064)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24064" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "FreeBSD-SA-05:16.zlib", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:16.zlib.asc" }, { "name": "15949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/15949" }, { "name": "DSA-797", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-797" }, { "name": "GLSA-200509-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml" }, { "name": "1014398", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1014398" }, { "name": "MDKSA-2005:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196" }, { "name": "oval:org.mitre.oval:def:1542", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1542" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "USN-151-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntulinux.org/usn/usn-151-3" }, { "name": "oval:org.mitre.oval:def:1262", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1262" }, { "name": "20071021 Re: Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482601/100/0/threaded" }, { "name": "18507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18507" }, { "name": "17054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17054" }, { "name": "USN-148-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/148-1/" }, { "name": "14162", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14162" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html" }, { "name": "HPSBUX02090", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/421411/100/0/threaded" }, { "name": "31492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31492" }, { "name": "MDKSA-2006:070", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070" }, { "name": "RHSA-2008:0629", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html" }, { "name": "17225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17225" }, { "name": "ADV-2007-1267", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html" }, { "name": "SSRT051058", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/421411/100/0/threaded" }, { "name": "18406", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18406" }, { "name": "20071029 Windows binary of \"Virtual Floppy Drive 2.1\" contains vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482950/100/0/threaded" }, { "name": "24788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24788" }, { "name": "MDKSA-2005:112", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:112" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "oval:org.mitre.oval:def:11500", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11500" }, { "name": "17326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17326" }, { "name": "ADV-2005-0978", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2005/0978" }, { "name": "20071018 Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482503/100/0/threaded" }, { "name": "20071029 Re: Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482949/100/0/threaded" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17516", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/17516" }, { "name": "DSA-740", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2005/dsa-740" }, { "name": "ADV-2006-0144", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/0144" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391" }, { "name": "RHSA-2005:569", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-569.html" }, { "name": "GLSA-200507-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200507-05.xml" }, { "name": "19597", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19597" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm" }, { "name": "SCOSA-2006.6", "tags": [ "vendor-advisory", "x_refsource_SCO", "x_transferred" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt" }, { "name": "19550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/19550" }, { "name": "18377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/18377" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "FLSA:162680", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680" }, { "name": "VU#680620", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/680620" }, { "name": "20071020 Re: Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/482571/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "zlib 1.2 and later versions allows remote attackers to cause a denial of service (crash) via a crafted compressed stream with an incomplete code description of a length greater than 1, which leads to a buffer overflow, as demonstrated using a crafted PNG file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-19T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "101989", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101989-1" }, { "name": "DSA-1026", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1026" }, { "name": "17236", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17236" }, { "name": "20071018 Official Windows binaries of \"curl\" contain vulnerable zlib 1.2.2 (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482505/100/0/threaded" }, { "name": "hpux-secure-shell-dos(24064)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24064" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "FreeBSD-SA-05:16.zlib", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-05:16.zlib.asc" }, { "name": "15949", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/15949" }, { "name": "DSA-797", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-797" }, { "name": "GLSA-200509-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-18.xml" }, { "name": "1014398", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1014398" }, { "name": "MDKSA-2005:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:196" }, { "name": "oval:org.mitre.oval:def:1542", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1542" }, { "name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded" }, { "name": "USN-151-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntulinux.org/usn/usn-151-3" }, { "name": "oval:org.mitre.oval:def:1262", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1262" }, { "name": "20071021 Re: Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482601/100/0/threaded" }, { "name": "18507", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18507" }, { "name": "17054", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17054" }, { "name": "USN-148-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/148-1/" }, { "name": "14162", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14162" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/support/vi3/doc/esx-9916286-patch.html" }, { "name": "HPSBUX02090", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/421411/100/0/threaded" }, { "name": "31492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31492" }, { "name": "MDKSA-2006:070", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:070" }, { "name": "RHSA-2008:0629", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html" }, { "name": "17225", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17225" }, { "name": "ADV-2007-1267", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1267" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/support/vi3/doc/esx-3616065-patch.html" }, { "name": "SSRT051058", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://www.securityfocus.com/archive/1/421411/100/0/threaded" }, { "name": "18406", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18406" }, { "name": "20071029 Windows binary of \"Virtual Floppy Drive 2.1\" contains vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482950/100/0/threaded" }, { "name": "24788", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24788" }, { "name": "MDKSA-2005:112", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:112" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "oval:org.mitre.oval:def:11500", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11500" }, { "name": "17326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17326" }, { "name": "ADV-2005-0978", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2005/0978" }, { "name": "20071018 Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482503/100/0/threaded" }, { "name": "20071029 Re: Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482949/100/0/threaded" }, { "name": "APPLE-SA-2005-08-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html" }, { "name": "17516", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/17516" }, { "name": "DSA-740", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2005/dsa-740" }, { "name": "ADV-2006-0144", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/0144" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162391" }, { "name": "RHSA-2005:569", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-569.html" }, { "name": "GLSA-200507-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200507-05.xml" }, { "name": "19597", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19597" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-016.htm" }, { "name": "SCOSA-2006.6", "tags": [ "vendor-advisory", "x_refsource_SCO" ], "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.6/SCOSA-2006.6.txt" }, { "name": "19550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/19550" }, { "name": "18377", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/18377" }, { "name": "APPLE-SA-2005-08-17", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" }, { "name": "FLSA:162680", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162680" }, { "name": "VU#680620", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/680620" }, { "name": "20071020 Re: Windows binary of \"GSview 4.8\" contain vulnerable zlib (CAN-2005-2096)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/482571/100/0/threaded" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2005-2096", "datePublished": "2005-07-06T04:00:00", "dateReserved": "2005-06-30T00:00:00", "dateUpdated": "2024-08-07T22:15:37.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2327 (GCVE-0-2008-2327)
Vulnerability from cvelistv5
- n/a
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:01.844Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "265030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1" }, { "name": "31670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31670" }, { "name": "MDVSA-2008:184", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:184" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "20080905 rPSA-2008-0268-1 libtiff", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/496033/100/0/threaded" }, { "name": "31838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31838" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=234080" }, { "name": "APPLE-SA-2008-09-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "31982", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31982" }, { "name": "31698", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31698" }, { "name": "FEDORA-2008-7388", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html" }, { "name": "ADV-2008-2971", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2971" }, { "name": "TA08-260A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2776", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2776" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html" }, { "name": "RHSA-2008:0863", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0863.html" }, { "name": "APPLE-SA-2008-11-20", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" }, { "name": "31623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31623" }, { "name": "ADV-2008-2584", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://security-tracker.debian.net/tracker/CVE-2008-2327" }, { "name": "1020750", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020750" }, { "name": "20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded" }, { "name": "ADV-2008-3107", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31610", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31610" }, { "name": "30832", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30832" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://security-tracker.debian.net/tracker/DTSA-160-1" }, { "name": "oval:org.mitre.oval:def:11489", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489" }, { "name": "SUSE-SR:2008:018", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html" }, { "name": "ADV-2008-3232", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3232" }, { "name": "31882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31882" }, { "name": "RHSA-2008:0848", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0848.html" }, { "name": "31668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31668" }, { "name": "ADV-2009-2143", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2143" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32706" }, { "name": "oval:org.mitre.oval:def:5514", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514" }, { "name": "DSA-1632", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1632" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3318" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://security-tracker.debian.net/tracker/DSA-1632-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "USN-639-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-639-1" }, { "name": "RHSA-2008:0847", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0847.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3276" }, { "name": "ADV-2008-2438", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2438" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458674" }, { "name": "32756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32756" }, { "name": "GLSA-200809-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200809-07.xml" }, { "name": "FEDORA-2008-7370", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "265030", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1" }, { "name": "31670", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31670" }, { "name": "MDVSA-2008:184", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:184" }, { "name": "APPLE-SA-2008-11-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "20080905 rPSA-2008-0268-1 libtiff", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/496033/100/0/threaded" }, { "name": "31838", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31838" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.gentoo.org/show_bug.cgi?id=234080" }, { "name": "APPLE-SA-2008-09-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "31982", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31982" }, { "name": "31698", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31698" }, { "name": "FEDORA-2008-7388", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html" }, { "name": "ADV-2008-2971", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2971" }, { "name": "TA08-260A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2776", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2776" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html" }, { "name": "RHSA-2008:0863", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0863.html" }, { "name": "APPLE-SA-2008-11-20", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" }, { "name": "31623", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31623" }, { "name": "ADV-2008-2584", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://security-tracker.debian.net/tracker/CVE-2008-2327" }, { "name": "1020750", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020750" }, { "name": "20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded" }, { "name": "ADV-2008-3107", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31610", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31610" }, { "name": "30832", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30832" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://security-tracker.debian.net/tracker/DTSA-160-1" }, { "name": "oval:org.mitre.oval:def:11489", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489" }, { "name": "SUSE-SR:2008:018", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html" }, { "name": "ADV-2008-3232", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3232" }, { "name": "31882", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31882" }, { "name": "RHSA-2008:0848", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0848.html" }, { "name": "31668", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31668" }, { "name": "ADV-2009-2143", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2143" }, { "name": "32706", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32706" }, { "name": "oval:org.mitre.oval:def:5514", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514" }, { "name": "DSA-1632", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1632" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3318" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://security-tracker.debian.net/tracker/DSA-1632-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3298" }, { "name": "USN-639-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-639-1" }, { "name": "RHSA-2008:0847", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0847.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3276" }, { "name": "ADV-2008-2438", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2438" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458674" }, { "name": "32756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32756" }, { "name": "GLSA-200809-07", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200809-07.xml" }, { "name": "FEDORA-2008-7370", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2327", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer underflows in the (1) LZWDecode, (2) LZWDecodeCompat, and (3) LZWDecodeVector functions in tif_lzw.c in the LZW decoder in LibTIFF 3.8.2 and earlier allow context-dependent attackers to execute arbitrary code via a crafted TIFF file, related to improper handling of the CODE_CLEAR code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "265030", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265030-1" }, { "name": "31670", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31670" }, { "name": "MDVSA-2008:184", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:184" }, { "name": "APPLE-SA-2008-11-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html" }, { "name": "20080905 rPSA-2008-0268-1 libtiff", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/496033/100/0/threaded" }, { "name": "31838", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31838" }, { "name": "http://bugs.gentoo.org/show_bug.cgi?id=234080", "refsource": "CONFIRM", "url": "http://bugs.gentoo.org/show_bug.cgi?id=234080" }, { "name": "APPLE-SA-2008-09-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html" }, { "name": "31982", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31982" }, { "name": "31698", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31698" }, { "name": "FEDORA-2008-7388", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00121.html" }, { "name": "ADV-2008-2971", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2971" }, { "name": "TA08-260A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html" }, { "name": "ADV-2008-2776", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2776" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0017.html" }, { "name": "RHSA-2008:0863", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0863.html" }, { "name": "APPLE-SA-2008-11-20", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2008/Nov/msg00002.html" }, { "name": "31623", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31623" }, { "name": "ADV-2008-2584", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2584" }, { "name": "http://security-tracker.debian.net/tracker/CVE-2008-2327", "refsource": "CONFIRM", "url": "http://security-tracker.debian.net/tracker/CVE-2008-2327" }, { "name": "1020750", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020750" }, { "name": "20081031 VMSA-2008-0017 Updated ESX packages for libxml2, ucd-snmp, libtiff", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/497962/100/0/threaded" }, { "name": "ADV-2008-3107", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3107" }, { "name": "31610", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31610" }, { "name": "30832", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30832" }, { "name": "http://security-tracker.debian.net/tracker/DTSA-160-1", "refsource": "CONFIRM", "url": "http://security-tracker.debian.net/tracker/DTSA-160-1" }, { "name": "oval:org.mitre.oval:def:11489", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11489" }, { "name": "SUSE-SR:2008:018", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00004.html" }, { "name": "ADV-2008-3232", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3232" }, { "name": "31882", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31882" }, { "name": "RHSA-2008:0848", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0848.html" }, { "name": "31668", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31668" }, { "name": "ADV-2009-2143", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2143" }, { "name": "32706", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32706" }, { "name": "oval:org.mitre.oval:def:5514", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5514" }, { "name": "DSA-1632", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1632" }, { "name": "http://support.apple.com/kb/HT3318", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3318" }, { "name": "http://security-tracker.debian.net/tracker/DSA-1632-1", "refsource": "CONFIRM", "url": "http://security-tracker.debian.net/tracker/DSA-1632-1" }, { "name": "http://support.apple.com/kb/HT3298", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3298" }, { "name": "USN-639-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-639-1" }, { "name": "RHSA-2008:0847", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0847.html" }, { "name": "http://support.apple.com/kb/HT3276", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3276" }, { "name": "ADV-2008-2438", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2438" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=458674", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458674" }, { "name": "32756", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32756" }, { "name": "GLSA-200809-07", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200809-07.xml" }, { "name": "FEDORA-2008-7370", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00102.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2327", "datePublished": "2008-08-27T20:00:00", "dateReserved": "2008-05-18T00:00:00", "dateUpdated": "2024-08-07T08:58:01.844Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.