Apple Mac OS X 10.3.9 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability was found in Apple Mac OS X 10.3.9 (Operating System) and classified as critical. Affected by this issue is an unknown part. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in servermgrd in Mac OS X 10.3.9 and 10.4.2 allows remote attackers to execute arbitrary code during authentication.

The bug was discovered 08/16/2005. The weakness was presented 08/19/2005 with Apple (Website). The advisory is available at us-cert.gov. This vulnerability is handled as CVE-2005-2518 since 08/10/2005. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available.

The vulnerability scanner Nessus provides a plugin with the ID 19463 (Mac OS X Multiple Vulnerabilities (Security Update 2005-007)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (21901) and Tenable (19463). See 26658, 26654, 26085 and 26084 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 19463
Nessus Name: Mac OS X Multiple Vulnerabilities (Security Update 2005-007)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

08/10/2005 🔍
08/12/2005 +2 days 🔍
08/15/2005 +3 days 🔍
08/16/2005 +1 days 🔍
08/16/2005 +0 days 🔍
08/18/2005 +2 days 🔍
08/19/2005 +1 days 🔍
08/19/2005 +0 days 🔍
08/19/2005 +0 days 🔍
12/08/2005 +111 days 🔍
03/11/2015 +3380 days 🔍
06/12/2019 +1554 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: us-cert.gov
Organization: Apple
Status: Confirmed

CVE: CVE-2005-2518 (🔍)
X-Force: 21901
SecurityTracker: 1014709
Vulnerability Center: 9886 - Mac OS X Server Buffer Overflow During Authentication, High
SecurityFocus: 14567 - Apple Mac OS X Multiple Vulnerabilities
OSVDB: 18789 - CVE-2005-2518 - Apple Mac OS X - Buffer Overflow Issue

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/11/2015 23:39
Updated: 06/12/2019 11:32
Changes: 03/11/2015 23:39 (67), 06/12/2019 11:32 (8)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!