ID

VAR-200408-0108


CVE

CVE-2004-0513


TITLE

Apple Mac OS X vulnerable to privilege escalation when using Directory Services

Trust: 0.8

sources: CERT/CC: VU#174790

DESCRIPTION

Unspecified vulnerability in Mac OS X before 10.3.4 has unknown impact and attack vectors related to "logging when tracing system calls.". A vulnerability in Mac OS X may permit a local authenticated user with physical access to the machine to gain elevated privileges. apple's Apple Mac OS X Exists in unspecified vulnerabilities.None. Mac OS X 10.3.4 has been released to address these issues and provide other security enhancements. No detailed vulnerability details are currently available

Trust: 2.7

sources: NVD: CVE-2004-0513 // CERT/CC: VU#174790 // JVNDB: JVNDB-2004-000928 // BID: 10432 // VULHUB: VHN-8943

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.3.4

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:lteversion:10.3.4 and earlier

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.3.4

Trust: 0.3

sources: CERT/CC: VU#174790 // BID: 10432 // JVNDB: JVNDB-2004-000928 // CNNVD: CNNVD-200408-139 // NVD: CVE-2004-0513

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0513
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#174790
value: 0.24

Trust: 0.8

NVD: CVE-2004-0513
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200408-139
value: CRITICAL

Trust: 0.6

VULHUB: VHN-8943
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0513
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8943
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#174790 // VULHUB: VHN-8943 // JVNDB: JVNDB-2004-000928 // CNNVD: CNNVD-200408-139 // NVD: CVE-2004-0513

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000928 // NVD: CVE-2004-0513

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200408-139

TYPE

Unknown

Trust: 0.9

sources: BID: 10432 // CNNVD: CNNVD-200408-139

PATCH

title:lists.apple.com (msg00005)url:http://lists.apple.com/archives/security-announce/2004/May/msg00005.html

Trust: 0.8

sources: JVNDB: JVNDB-2004-000928

EXTERNAL IDS

db:BIDid:10432

Trust: 3.6

db:NVDid:CVE-2004-0513

Trust: 3.3

db:SECTRACKid:1010329

Trust: 2.5

db:SECTRACKid:1010330

Trust: 0.8

db:CERT/CCid:VU#174790

Trust: 0.8

db:JVNDBid:JVNDB-2004-000928

Trust: 0.8

db:CNNVDid:CNNVD-200408-139

Trust: 0.7

db:XFid:16291

Trust: 0.6

db:APPLEid:APPLE-SA-2004-05-28

Trust: 0.6

db:VULHUBid:VHN-8943

Trust: 0.1

sources: CERT/CC: VU#174790 // VULHUB: VHN-8943 // BID: 10432 // JVNDB: JVNDB-2004-000928 // CNNVD: CNNVD-200408-139 // NVD: CVE-2004-0513

REFERENCES

url:http://www.securityfocus.com/bid/10432

Trust: 3.3

url:http://www.securitytracker.com/alerts/2004/may/1010329.html

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/16291

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2004/may/msg00005.html

Trust: 1.7

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.8

url:http://www.apple.com/support/downloads/

Trust: 0.8

url:http://securitytracker.com/alerts/2004/may/1010330.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2004-0513

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/16291

Trust: 0.6

sources: CERT/CC: VU#174790 // VULHUB: VHN-8943 // JVNDB: JVNDB-2004-000928 // CNNVD: CNNVD-200408-139 // NVD: CVE-2004-0513

CREDITS

Apple

Trust: 0.6

sources: CNNVD: CNNVD-200408-139

SOURCES

db:CERT/CCid:VU#174790
db:VULHUBid:VHN-8943
db:BIDid:10432
db:JVNDBid:JVNDB-2004-000928
db:CNNVDid:CNNVD-200408-139
db:NVDid:CVE-2004-0513

LAST UPDATE DATE

2024-08-14T13:51:16.202000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#174790date:2004-07-21T00:00:00
db:VULHUBid:VHN-8943date:2017-07-11T00:00:00
db:BIDid:10432date:2004-05-29T00:00:00
db:JVNDBid:JVNDB-2004-000928date:2024-06-07T08:57:00
db:CNNVDid:CNNVD-200408-139date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0513date:2017-07-11T01:30:13.527

SOURCES RELEASE DATE

db:CERT/CCid:VU#174790date:2004-06-21T00:00:00
db:VULHUBid:VHN-8943date:2004-08-18T00:00:00
db:BIDid:10432date:2004-05-29T00:00:00
db:JVNDBid:JVNDB-2004-000928date:2024-06-07T00:00:00
db:CNNVDid:CNNVD-200408-139date:2004-05-29T00:00:00
db:NVDid:CVE-2004-0513date:2004-08-18T04:00:00