Executive Summary

Informations
Name CVE-2008-3623 First vendor Publication 2008-11-17
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPhone OS 1.0 through 2.2.1, and in iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted image, related to improper handling of color spaces.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3623

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 149
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.6 Update / Mac OS X Security Update 2008-008
File : nvt/macosx_upd_10_5_6_secupd_2008-008.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49939 Apple Safari CoreGraphics Image Color Space Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2008-12-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_6.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-008.nasl - Type : ACT_GATHER_INFO
2008-11-14 Name : The remote host contains a web browser that is affected by several issues.
File : macosx_Safari3_2.nasl - Type : ACT_GATHER_INFO
2008-11-14 Name : The remote host contains a web browser that is affected by several issues.
File : safari_3_2.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008//Dec/msg00000.html
http://lists.apple.com/archives/security-announce//2008/Nov/msg00001.html
http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html
BID http://www.securityfocus.com/bid/32291
CERT http://www.us-cert.gov/cas/techalerts/TA08-350A.html
CONFIRM http://support.apple.com/kb/HT3298
http://support.apple.com/kb/HT3338
http://support.apple.com/kb/HT3639
SECTRACK http://www.securitytracker.com/id?1021225
SECUNIA http://secunia.com/advisories/32706
http://secunia.com/advisories/33179
VUPEN http://www.vupen.com/english/advisories/2008/3444
http://www.vupen.com/english/advisories/2009/1621

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-04-10 12:04:31
  • Multiple Updates
2020-05-23 01:39:49
  • Multiple Updates
2020-05-23 00:22:06
  • Multiple Updates
2018-10-31 00:19:53
  • Multiple Updates
2017-11-29 12:02:44
  • Multiple Updates
2017-11-23 12:02:46
  • Multiple Updates
2016-09-30 01:01:47
  • Multiple Updates
2016-06-29 00:00:44
  • Multiple Updates
2016-04-26 17:44:06
  • Multiple Updates
2014-02-17 10:46:03
  • Multiple Updates
2013-05-11 00:23:30
  • Multiple Updates