ID

VAR-200408-0109


CVE

CVE-2004-0514


TITLE

Apple Mac OS X vulnerable to privilege escalation when using Directory Services

Trust: 0.8

sources: CERT/CC: VU#174790

DESCRIPTION

Unknown vulnerability in LoginWindow for Mac OS X 10.3.4, related to "handling of directory services lookups.". A vulnerability in Mac OS X may permit a local authenticated user with physical access to the machine to gain elevated privileges. apple's Apple Mac OS X and Apple Mac OS X Server Exists in unspecified vulnerabilities.None

Trust: 2.7

sources: NVD: CVE-2004-0514 // CERT/CC: VU#174790 // JVNDB: JVNDB-2004-000923 // BID: 10432 // VULHUB: VHN-8944

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.6

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.2

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3.1

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3.1

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3.2

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3.3

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3.2

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.1

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.3

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.3.4

Trust: 0.3

sources: CERT/CC: VU#174790 // BID: 10432 // JVNDB: JVNDB-2004-000923 // CNNVD: CNNVD-200408-192 // NVD: CVE-2004-0514

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0514
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#174790
value: 0.24

Trust: 0.8

NVD: CVE-2004-0514
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200408-192
value: HIGH

Trust: 0.6

VULHUB: VHN-8944
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2004-0514
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8944
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#174790 // VULHUB: VHN-8944 // JVNDB: JVNDB-2004-000923 // CNNVD: CNNVD-200408-192 // NVD: CVE-2004-0514

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000923 // NVD: CVE-2004-0514

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-200408-192

TYPE

Unknown

Trust: 0.9

sources: BID: 10432 // CNNVD: CNNVD-200408-192

PATCH

title:top pageurl:https://www.apple.com/

Trust: 0.8

sources: JVNDB: JVNDB-2004-000923

EXTERNAL IDS

db:BIDid:10432

Trust: 3.6

db:SECTRACKid:1010330

Trust: 3.3

db:CERT/CCid:VU#174790

Trust: 3.3

db:NVDid:CVE-2004-0514

Trust: 3.3

db:JVNDBid:JVNDB-2004-000923

Trust: 0.8

db:CNNVDid:CNNVD-200408-192

Trust: 0.7

db:APPLEid:APPLE-SA-2004-05-28

Trust: 0.6

db:XFid:16289

Trust: 0.6

db:VULHUBid:VHN-8944

Trust: 0.1

sources: CERT/CC: VU#174790 // VULHUB: VHN-8944 // BID: 10432 // JVNDB: JVNDB-2004-000923 // CNNVD: CNNVD-200408-192 // NVD: CVE-2004-0514

REFERENCES

url:http://www.securityfocus.com/bid/10432

Trust: 3.3

url:http://www.kb.cert.org/vuls/id/174790

Trust: 2.5

url:http://securitytracker.com/id?1010330

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/16289

Trust: 1.9

url:http://lists.seifried.org/pipermail/security/2004-may/003743.html

Trust: 1.7

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.8

url:http://www.apple.com/support/downloads/

Trust: 0.8

url:http://securitytracker.com/alerts/2004/may/1010330.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2004-0514

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/16289

Trust: 0.6

sources: CERT/CC: VU#174790 // VULHUB: VHN-8944 // JVNDB: JVNDB-2004-000923 // CNNVD: CNNVD-200408-192 // NVD: CVE-2004-0514

CREDITS

Discovery is credited to David Brown, aaron@vtty.com, and the vendor.

Trust: 0.3

sources: BID: 10432

SOURCES

db:CERT/CCid:VU#174790
db:VULHUBid:VHN-8944
db:BIDid:10432
db:JVNDBid:JVNDB-2004-000923
db:CNNVDid:CNNVD-200408-192
db:NVDid:CVE-2004-0514

LAST UPDATE DATE

2024-08-14T13:51:16.236000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#174790date:2004-07-21T00:00:00
db:VULHUBid:VHN-8944date:2017-07-11T00:00:00
db:BIDid:10432date:2004-05-29T00:00:00
db:JVNDBid:JVNDB-2004-000923date:2024-06-07T08:57:00
db:CNNVDid:CNNVD-200408-192date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0514date:2017-07-11T01:30:13.573

SOURCES RELEASE DATE

db:CERT/CCid:VU#174790date:2004-06-21T00:00:00
db:VULHUBid:VHN-8944date:2004-08-18T00:00:00
db:BIDid:10432date:2004-05-29T00:00:00
db:JVNDBid:JVNDB-2004-000923date:2024-06-07T00:00:00
db:CNNVDid:CNNVD-200408-192date:2004-08-18T00:00:00
db:NVDid:CVE-2004-0514date:2004-08-18T04:00:00