Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:29902
HistoryOct 05, 2013 - 12:00 a.m.

APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update

2013-10-0500:00:00
vulners.com
17

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2013-10-03-1 OS X v10.8.5 Supplemental Update

OS X v10.8.5 Supplemental Update is now available and addresses the
following:

Directory Services
Available for: OS X Mountain Lion v10.8 to v10.8.5
Impact: A local user may modify Directory Services records with
system privileges
Description: A logic issue existed in Directory Services's
verification of authentication credentials allowing a local attacker
to bypass password validation. The issue was addressed through
improved credential validation.
CVE-ID
CVE-2013-5163 : the rookies of 42

OS X v10.8.5 Supplemental Update may be obtained from
the Software Update pane in System Preferences, or Apple's Software
Downloads web site: http://www.apple.com/support/downloads/

Fox OS X Mountain Lion v10.8.5
The download file is named: OSXUpd10.8.5Supp.dmg
Its SHA-1 digest is: 18636c06f0db5b326752628fb7a2dfa3ce077ae1

For OS X Mountain Lion v10.8.4
The download file is named: OSXUpd10.8.5.dmg
Its SHA-1 digest is: b115881f8541b2b80f89ff0e37563f2245be445b

For OS X Mountain Lion v10.8 and v10.8.3
The download file is named: OSXUpdCombo10.8.5.dmg
Its SHA-1 digest is: 5f574ec77678a965f4684d176ec13014d9ffac75

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.17 (Darwin)
Comment: GPGTools - http://gpgtools.org
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=VYQW
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:29902