Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-0989 First vendor Publication 2008-03-18
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in mDNSResponderHelper in Apple Mac OS X 10.5.2 allows local users to execute arbitrary code via format string specifiers in the local hostname.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0989

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-05 (mDNSResponder)
File : nvt/glsa_201201_05.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43391 Apple Mac OS X mDNSResponderHelper hostname Local Format String

Nessus® Vulnerability Scanner

Date Description
2012-01-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-05.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/28304
http://www.securityfocus.com/bid/28339
CERT http://www.us-cert.gov/cas/techalerts/TA08-079A.html
CONFIRM http://docs.info.apple.com/article.html?artnum=307562
SECTRACK http://www.securitytracker.com/id?1019662
SECUNIA http://secunia.com/advisories/29420
VUPEN http://www.vupen.com/english/advisories/2008/0924/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41292

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:10
  • Multiple Updates
2021-04-22 01:07:35
  • Multiple Updates
2020-05-23 00:21:19
  • Multiple Updates
2017-08-08 09:23:53
  • Multiple Updates
2016-04-26 17:09:43
  • Multiple Updates
2014-02-17 10:43:53
  • Multiple Updates
2013-05-11 00:10:13
  • Multiple Updates