Apple Mac OS X up to 10.6.2 User Account access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Apple Mac OS X up to 10.6.2 (Operating System). This affects an unknown code of the component User Account. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

SFLServer in OS Services in Apple Mac OS X before 10.6.3 allows local users to gain privileges via vectors related to use of wheel group membership during access to the home directories of user accounts.

The weakness was published 03/30/2010 by Kevin Finisterre (DiGiT) as HT4077 as confirmed advisory (Website). It is possible to read the advisory at support.apple.com. This vulnerability is uniquely identified as CVE-2010-0509. The exploitability is told to be easy. Attacking locally is a requirement. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 45372 (Mac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading to version 10.6.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (45372). Similar entries are available at 50877, 52475, 52474 and 52473.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 8.0

VulDB Base Score: 8.4
VulDB Temp Score: 8.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 45372
Nessus Name: Mac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 102039
OpenVAS Name: get_kb_item(ssh/login/osx_name
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Mac OS X 10.6.0

Timelineinfo

02/03/2010 🔍
03/29/2010 +54 days 🔍
03/30/2010 +1 days 🔍
03/30/2010 +0 days 🔍
03/30/2010 +0 days 🔍
04/28/2010 +29 days 🔍
03/19/2015 +1786 days 🔍
09/06/2021 +2363 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT4077
Researcher: Kevin Finisterre (DiGiT)
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-0509 (🔍)
Vulnerability Center: 25554 - Apple Mac OS X SFLServer Application Local Arbitrary Code Execution Vulnerability, High
SecurityFocus: 39274 - Apple Mac OS X SFLServer Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/06/2021 09:42
Changes: 03/19/2015 12:22 (61), 02/23/2017 15:01 (10), 09/06/2021 09:38 (4), 09/06/2021 09:42 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!