Apple Mac OS X up to 10.3.2 cd9660.util -p memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Apple Mac OS X up to 10.3.2 (Operating System). It has been declared as critical. This vulnerability affects an unknown function of the component cd9660.util. The manipulation of the argument -p with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Buffer overflow in cd9660.util in Apple Mac OS X 10.0 through 10.3.2 and Apple Mac OS X Server 10.0 through 10.3.2 may allow local users to execute arbitrary code via a long command line parameter.

The bug was discovered 12/15/2003. The weakness was presented 12/15/2003 by Max with SNOSoft as not defined posting (Bugtraq). The advisory is shared for download at securityfocus.com. This vulnerability was named CVE-2003-1006 since 12/17/2003. The attack needs to approached within the local network. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known.

After immediately, there has been an exploit disclosed. It is possible to download the exploit at securityfocus.com. It is declared as proof-of-concept. As 0-day the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 12516 (Mac OS X Multiple Vulnerabilities (Security Update 2003-12-19)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at apple.com.

The vulnerability is also documented in the databases at X-Force (13995) and Tenable (12516). See 75, 300, 418 and 20159 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Partially

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 12516
Nessus Name: Mac OS X Multiple Vulnerabilities (Security Update 2003-12-19)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Disable
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: apple.com

Timelineinfo

12/15/2003 🔍
12/15/2003 +0 days 🔍
12/15/2003 +0 days 🔍
12/15/2003 +0 days 🔍
12/16/2003 +1 days 🔍
12/16/2003 +0 days 🔍
12/17/2003 +0 days 🔍
03/29/2004 +103 days 🔍
12/30/2010 +2467 days 🔍
03/09/2021 +3722 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: securityfocus.com
Researcher: Max
Organization: SNOSoft
Status: Not defined
Confirmation: 🔍

CVE: CVE-2003-1006 (🔍)
X-Force: 13995 - Apple Mac OS X cd9660.util utility buffer overflow, High Risk
Vulnerability Center: 28892 - cd9660.util in Apple Mac OS X and Mac OS X Server Local Arbitrary Code Execution Vulnerability, High
SecuriTeam: securiteam.com
SecurityFocus: 9228 - MacOSX CD9660.Util Probe For Mounting Argument Local Buffer Overflow Vulnerability
Secunia: 10440 - Mac OS X cd9660.util Privilege Escalation Vulnerability, Less Critical
OSVDB: 3043 - Apple Mac OS X cd9660.util Buffer Overflow

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 12/16/2003 13:09
Updated: 03/09/2021 09:42
Changes: 12/16/2003 13:09 (63), 12/13/2016 20:22 (28), 03/09/2021 09:42 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!