ID

VAR-200408-0110


CVE

CVE-2004-0515


TITLE

Apple Mac OS X vulnerable to privilege escalation when using Directory Services

Trust: 0.8

sources: CERT/CC: VU#174790

DESCRIPTION

Unknown vulnerability in LoginWindow for Mac OS X 10.3.4, related to "handling of console log files.". A vulnerability in Mac OS X may permit a local authenticated user with physical access to the machine to gain elevated privileges. apple's Apple Mac OS X and Apple Mac OS X Server Exists in unspecified vulnerabilities.None

Trust: 2.7

sources: NVD: CVE-2004-0515 // CERT/CC: VU#174790 // JVNDB: JVNDB-2004-000926 // BID: 10432 // VULHUB: VHN-8945

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.6

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.2

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3.1

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3.1

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3.2

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3.3

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope:eqversion:10.3.2

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.1

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:server 10.3

Trust: 0.8

vendor:アップルmodel:apple mac os xscope:eqversion:10.3.3

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.3.4

Trust: 0.3

sources: CERT/CC: VU#174790 // BID: 10432 // JVNDB: JVNDB-2004-000926 // CNNVD: CNNVD-200408-190 // NVD: CVE-2004-0515

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0515
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#174790
value: 0.24

Trust: 0.8

NVD: CVE-2004-0515
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200408-190
value: MEDIUM

Trust: 0.6

VULHUB: VHN-8945
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-0515
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8945
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#174790 // VULHUB: VHN-8945 // JVNDB: JVNDB-2004-000926 // CNNVD: CNNVD-200408-190 // NVD: CVE-2004-0515

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000926 // NVD: CVE-2004-0515

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-200408-190

TYPE

Unknown

Trust: 0.9

sources: BID: 10432 // CNNVD: CNNVD-200408-190

PATCH

title:top pageurl:https://www.apple.com/

Trust: 0.8

sources: JVNDB: JVNDB-2004-000926

EXTERNAL IDS

db:BIDid:10432

Trust: 3.6

db:SECTRACKid:1010330

Trust: 3.3

db:NVDid:CVE-2004-0515

Trust: 3.3

db:CERT/CCid:VU#174790

Trust: 0.8

db:JVNDBid:JVNDB-2004-000926

Trust: 0.8

db:CNNVDid:CNNVD-200408-190

Trust: 0.7

db:APPLEid:APPLE-SA-2004-05-28

Trust: 0.6

db:XFid:16289

Trust: 0.6

db:VULHUBid:VHN-8945

Trust: 0.1

sources: CERT/CC: VU#174790 // VULHUB: VHN-8945 // BID: 10432 // JVNDB: JVNDB-2004-000926 // CNNVD: CNNVD-200408-190 // NVD: CVE-2004-0515

REFERENCES

url:http://www.securityfocus.com/bid/10432

Trust: 3.3

url:http://securitytracker.com/id?1010330

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/16289

Trust: 1.9

url:http://lists.seifried.org/pipermail/security/2004-may/003743.html

Trust: 1.7

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.8

url:http://www.apple.com/support/downloads/

Trust: 0.8

url:http://securitytracker.com/alerts/2004/may/1010330.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2004-0515

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/16289

Trust: 0.6

sources: CERT/CC: VU#174790 // VULHUB: VHN-8945 // JVNDB: JVNDB-2004-000926 // CNNVD: CNNVD-200408-190 // NVD: CVE-2004-0515

CREDITS

Discovery is credited to David Brown, aaron@vtty.com, and the vendor.

Trust: 0.3

sources: BID: 10432

SOURCES

db:CERT/CCid:VU#174790
db:VULHUBid:VHN-8945
db:BIDid:10432
db:JVNDBid:JVNDB-2004-000926
db:CNNVDid:CNNVD-200408-190
db:NVDid:CVE-2004-0515

LAST UPDATE DATE

2024-08-14T13:51:16.343000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#174790date:2004-07-21T00:00:00
db:VULHUBid:VHN-8945date:2017-07-11T00:00:00
db:BIDid:10432date:2004-05-29T00:00:00
db:JVNDBid:JVNDB-2004-000926date:2024-06-07T08:57:00
db:CNNVDid:CNNVD-200408-190date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0515date:2017-07-11T01:30:13.637

SOURCES RELEASE DATE

db:CERT/CCid:VU#174790date:2004-06-21T00:00:00
db:VULHUBid:VHN-8945date:2004-08-18T00:00:00
db:BIDid:10432date:2004-05-29T00:00:00
db:JVNDBid:JVNDB-2004-000926date:2024-06-07T00:00:00
db:CNNVDid:CNNVD-200408-190date:2004-08-18T00:00:00
db:NVDid:CVE-2004-0515date:2004-08-18T04:00:00