ID

VAR-200405-0014


CVE

CVE-2004-0382


TITLE

apple's  Apple Mac OS X  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2004-000942

DESCRIPTION

Unknown vulnerability in the CUPS printing system in Mac OS X 10.3.3 and Mac OS X 10.2.8 with unknown impact, possibly related to a configuration file setting. It has been reported that CUPS is prone to an unspecified configuration file vulnerability. Currently details surrounding this issue are insufficient to provide more information. This BID will be updated when new information becomes available

Trust: 1.98

sources: NVD: CVE-2004-0382 // JVNDB: JVNDB-2004-000942 // BID: 10062 // VULHUB: VHN-8812

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.2.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:アップルmodel:apple mac os xscope:eqversion: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.2.8

Trust: 0.8

vendor:easymodel:software products cups rc5scope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.19

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.18

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.17

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.16

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.15

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.14

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.13

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.12

Trust: 0.3

vendor:easymodel:software products cupsscope:eqversion:1.1.10

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

sources: BID: 10062 // JVNDB: JVNDB-2004-000942 // CNNVD: CNNVD-200405-025 // NVD: CVE-2004-0382

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0382
value: HIGH

Trust: 1.0

NVD: CVE-2004-0382
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200405-025
value: HIGH

Trust: 0.6

VULHUB: VHN-8812
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0382
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8812
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-8812 // JVNDB: JVNDB-2004-000942 // CNNVD: CNNVD-200405-025 // NVD: CVE-2004-0382

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000942 // NVD: CVE-2004-0382

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-200405-025

TYPE

Configuration Error

Trust: 0.9

sources: BID: 10062 // CNNVD: CNNVD-200405-025

PATCH

title:top pageurl:https://www.apple.com/

Trust: 0.8

sources: JVNDB: JVNDB-2004-000942

EXTERNAL IDS

db:NVDid:CVE-2004-0382

Trust: 3.6

db:JVNDBid:JVNDB-2004-000942

Trust: 0.8

db:CNNVDid:CNNVD-200405-025

Trust: 0.7

db:XFid:15769

Trust: 0.6

db:BIDid:10062

Trust: 0.4

db:VULHUBid:VHN-8812

Trust: 0.1

sources: VULHUB: VHN-8812 // BID: 10062 // JVNDB: JVNDB-2004-000942 // CNNVD: CNNVD-200405-025 // NVD: CVE-2004-0382

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/15769

Trust: 1.9

url:http://lists.apple.com/mhonarc/security-announce/msg00047.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2004-0382

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/15769

Trust: 0.6

sources: VULHUB: VHN-8812 // JVNDB: JVNDB-2004-000942 // CNNVD: CNNVD-200405-025 // NVD: CVE-2004-0382

CREDITS

Discovery of this issue has been credited to aaron@vtty.com.

Trust: 0.9

sources: BID: 10062 // CNNVD: CNNVD-200405-025

SOURCES

db:VULHUBid:VHN-8812
db:BIDid:10062
db:JVNDBid:JVNDB-2004-000942
db:CNNVDid:CNNVD-200405-025
db:NVDid:CVE-2004-0382

LAST UPDATE DATE

2024-08-14T14:16:11.196000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-8812date:2017-07-11T00:00:00
db:BIDid:10062date:2009-07-12T04:06:00
db:JVNDBid:JVNDB-2004-000942date:2024-06-07T09:02:00
db:CNNVDid:CNNVD-200405-025date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0382date:2017-07-11T01:30:07.167

SOURCES RELEASE DATE

db:VULHUBid:VHN-8812date:2004-05-04T00:00:00
db:BIDid:10062date:2004-04-06T00:00:00
db:JVNDBid:JVNDB-2004-000942date:2024-06-07T00:00:00
db:CNNVDid:CNNVD-200405-025date:2004-05-04T00:00:00
db:NVDid:CVE-2004-0382date:2004-05-04T04:00:00