Apple Mac OS X up to 10.6.2 Replication credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability has been found in Apple Mac OS X up to 10.6.2 (Operating System) and classified as critical. This vulnerability affects an unknown code block of the component Replication. The manipulation with an unknown input leads to a credentials management vulnerability. The CWE definition for the vulnerability is CWE-255. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Password Server in Apple Mac OS X Server before 10.6.3 does not properly perform password replication, which might allow remote authenticated users to obtain login access via an expired password.

The weakness was released 03/30/2010 as HT4077 as confirmed advisory (Website). The advisory is shared for download at support.apple.com. This vulnerability was named CVE-2010-0510 since 02/03/2010. The exploitation appears to be easy. The attack can be initiated remotely. The requirement for exploitation is a single authentication. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1552.

The vulnerability scanner Nessus provides a plugin with the ID 45372 (Mac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading to version 10.6.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (57280) and Tenable (45372). Entries connected to this vulnerability are available at 48981, 48626, 48587 and 48432.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.8
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials management
CWE: CWE-255
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 45372
Nessus Name: Mac OS X 10.6.x < 10.6.3 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 102039
OpenVAS Name: get_kb_item(ssh/login/osx_name
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Mac OS X 10.6.0

Timelineinfo

02/03/2010 🔍
03/29/2010 +54 days 🔍
03/30/2010 +1 days 🔍
03/30/2010 +0 days 🔍
03/30/2010 +0 days 🔍
08/30/2011 +518 days 🔍
03/19/2015 +1297 days 🔍
09/06/2021 +2363 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT4077
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2010-0510 (🔍)
X-Force: 57280
Vulnerability Center: 32873 - Apple Mac OS X Server before 10.6.3 Password Server Weak Remote Authentication Vulnerability, High
SecurityFocus: 39273 - Apple Mac OS X Password Server Outdated Password Security Bypass Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/06/2021 09:43
Changes: 03/19/2015 12:22 (62), 03/30/2017 10:24 (10), 09/06/2021 09:43 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!