Executive Summary

Informations
Name CVE-2008-1035 First vendor Publication 2008-06-03
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Apple iCal 3.0.1 on Mac OS X allows remote CalDAV servers, and user-assisted remote attackers, to trigger memory corruption or possibly execute arbitrary code via an "ATTACH;VALUE=URI:S=osumi" line in a .ics file, which triggers a "resource liberation" bug. NOTE: CVE-2008-2007 was originally used for this issue, but this is the appropriate identifier.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1035

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
45690 Apple iCal ICS File ATTACH Line Processing Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
BID http://www.securityfocus.com/bid/28633
http://www.securityfocus.com/bid/29412
http://www.securityfocus.com/bid/29486
BUGTRAQ http://www.securityfocus.com/archive/1/492414/100/0/threaded
http://www.securityfocus.com/archive/1/492638/100/100/threaded
http://www.securityfocus.com/archive/1/492682/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-150A.html
MISC http://www.coresecurity.com/?action=item&id=2219
SECTRACK http://www.securitytracker.com/id?1020095
SECUNIA http://secunia.com/advisories/30430
VUPEN http://www.vupen.com/english/advisories/2008/1601
http://www.vupen.com/english/advisories/2008/1697

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:07:11
  • Multiple Updates
2021-04-22 01:07:36
  • Multiple Updates
2020-05-23 00:21:20
  • Multiple Updates
2018-10-12 00:20:14
  • Multiple Updates
2016-04-26 17:10:11
  • Multiple Updates
2014-02-17 10:43:59
  • Multiple Updates
2013-05-11 00:10:25
  • Multiple Updates