cve-2008-1589
Vulnerability from cvelistv5
Published
2008-07-14 18:00
Modified
2024-08-07 08:24
Severity
Summary
Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button press as user confirmation for visiting a web site with a (1) self-signed or (2) invalid certificate, which makes it easier for remote attackers to spoof web sites.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:24:42.907Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "ipod-iphone-certificate-info-disclosure(43734)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43734"
          },
          {
            "name": "30186",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30186"
          },
          {
            "name": "JVN#88676089",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVN",
              "x_transferred"
            ],
            "url": "http://jvn.jp/en/jp/JVN88676089/index.html"
          },
          {
            "name": "APPLE-SA-2008-07-11",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
          },
          {
            "name": "ADV-2008-2094",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2094/references"
          },
          {
            "name": "JVNDB-2008-000039",
            "tags": [
              "third-party-advisory",
              "x_refsource_JVNDB",
              "x_transferred"
            ],
            "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000039.html"
          },
          {
            "name": "31074",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31074"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button press as user confirmation for visiting a web site with a (1) self-signed or (2) invalid certificate, which makes it easier for remote attackers to spoof web sites."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "ipod-iphone-certificate-info-disclosure(43734)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43734"
        },
        {
          "name": "30186",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30186"
        },
        {
          "name": "JVN#88676089",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVN"
          ],
          "url": "http://jvn.jp/en/jp/JVN88676089/index.html"
        },
        {
          "name": "APPLE-SA-2008-07-11",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
        },
        {
          "name": "ADV-2008-2094",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2094/references"
        },
        {
          "name": "JVNDB-2008-000039",
          "tags": [
            "third-party-advisory",
            "x_refsource_JVNDB"
          ],
          "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000039.html"
        },
        {
          "name": "31074",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31074"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1589",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button press as user confirmation for visiting a web site with a (1) self-signed or (2) invalid certificate, which makes it easier for remote attackers to spoof web sites."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "ipod-iphone-certificate-info-disclosure(43734)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43734"
            },
            {
              "name": "30186",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30186"
            },
            {
              "name": "JVN#88676089",
              "refsource": "JVN",
              "url": "http://jvn.jp/en/jp/JVN88676089/index.html"
            },
            {
              "name": "APPLE-SA-2008-07-11",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html"
            },
            {
              "name": "ADV-2008-2094",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2094/references"
            },
            {
              "name": "JVNDB-2008-000039",
              "refsource": "JVNDB",
              "url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000039.html"
            },
            {
              "name": "31074",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31074"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1589",
    "datePublished": "2008-07-14T18:00:00",
    "dateReserved": "2008-03-31T00:00:00",
    "dateUpdated": "2024-08-07T08:24:42.907Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-1589\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-07-14T18:41:00.000\",\"lastModified\":\"2022-08-09T13:46:59.250\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Safari on Apple iPhone before 2.0 and iPod touch before 2.0 misinterprets a menu button press as user confirmation for visiting a web site with a (1) self-signed or (2) invalid certificate, which makes it easier for remote attackers to spoof web sites.\"},{\"lang\":\"es\",\"value\":\"Safari en Apple iPhone anterior a 2.0 e iPod touch anterior a 2.0 no interpreta correctamente que se pulse en un bot\u00f3n del men\u00fa como la confirmaci\u00f3n de un usuario al visitar un sitio Web con un certificado (1)autofirmado o (2) no v\u00e1lido; esto facilita a atacantes remotos falsificar los sitios Web.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:iphone:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F382364-1B45-4C62-AB29-A20512AA77D9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:iphone:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D05600E6-6BC5-43C4-93E2-72585A3453B5\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:iphone:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6430229D-ACD4-46AE-A6B5-95D3CC1AF514\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:iphone:1.02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA40173B-5F79-400E-9540-7E0BF7A78E35\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:ipod_touch:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A22F1F9E-F5B0-4AB4-8CE9-50C540AE1AE9\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:ipod_touch:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE66FF90-ED80-4184-820B-88F1BA250F71\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:ipod_touch:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05097B1E-425A-4EF5-8D44-FFEC22994B6A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:ipod_touch:1.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A0EBA08-CE54-4AE3-9AED-514392372B7D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:ipod_touch:1.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E969C4E-45A5-4767-9959-A1AD2DE4E1C2\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C5B94E7-2C24-4913-B65E-8D8A0DE2B80B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28FB0CB-D636-4F85-B5F7-70EC30053925\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27319629-171F-42AA-A95F-2D71F78097D0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F7AEFAB-7BB0-40D8-8BA5-71B374EB69DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE370CAA-04B3-434E-BD5B-1D87DE596C10\"}]}]}],\"references\":[{\"url\":\"http://jvn.jp/en/jp/JVN88676089/index.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000039.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2008//Jul/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31074\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/30186\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2094/references\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/43734\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...