Apple Security Update 2008-007

Descrizione del problema

Apple ha rilasciato il Security Update 2008-007 per correggere
varie vulnerabilta’ che affliggono il sistema operativo Mac OS X
ed alcune applicazioni distribuite insieme al sistema stesso.
:: Software interessato

Apple Mac OS X

:: Impatto

Security Bypass
Cross Site Scripting
Spoofing
Manipolazione di dati
Esposizione di dati sensibili
Esposizione di informazioni sul sistema
Privilege escalation
Denial of Service
System access

:: Soluzione

Applicare il Security Update 2008-007:

http://www.apple.com/support/downloads/

:: Riferimenti

Apple – About Security Update 2008-007:
http://support.apple.com/kb/HT3216

Secunia:
http://secunia.com/advisories/32222/

Mitre’s CVE ID:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2691
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4850
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5333
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5342
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5461
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5969
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6420
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0226
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0227
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0674
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1389
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1767
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1947
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2364
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2370
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2371
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2712
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2938
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3294
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3432
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3912
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3642
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3646
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3647
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4101
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4211
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4212
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4214
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4215

Questa voce è stata pubblicata in Sicurezza e contrassegnata con , , , , , , , , , , , , , , , . Contrassegna il permalink.