CVE-2008-2540

high

Description

Apple Safari on Mac OS X, and before 3.1.2 on Windows, does not prompt the user before downloading an object that has an unrecognized content type, which allows remote attackers to place malware into the (1) Desktop directory on Windows or (2) Downloads directory on Mac OS X, and subsequently allows remote attackers to execute arbitrary code on Windows by leveraging an untrusted search path vulnerability in (a) Internet Explorer 7 on Windows XP or (b) the SearchPath function in Windows XP, Vista, and Server 2003 and 2008, aka a "Carpet Bomb" and a "Blended Threat Elevation of Privilege Vulnerability," a different issue than CVE-2008-1032. NOTE: Apple considers this a vulnerability only because the Microsoft products can load application libraries from the desktop and, as of 20080619, has not covered the issue in an advisory for Mac OS X.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8509

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6108

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5782

https://exchange.xforce.ibmcloud.com/vulnerabilities/42765

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-015

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-014

http://www.us-cert.gov/cas/techalerts/TA09-104A.html

http://www.securitytracker.com/id?1022047

http://www.securityfocus.com/bid/29445

http://www.microsoft.com/technet/security/advisory/953818.mspx

http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=871138

http://support.avaya.com/elmodocs2/security/ASA-2009-133.htm

http://securitytracker.com/id?1020150

http://secunia.com/advisories/30467

http://lists.apple.com/archives/security-announce/2008//Jun/msg00001.html

http://blogs.zdnet.com/security/?p=1230

http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx

Details

Source: Mitre, NVD

Published: 2008-06-03

Updated: 2019-02-26

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High