VDB-59450 · CVE-2008-7303 · BID 50716

Apple Mac OS X 10.5.8 Sandbox Profiles access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.1$5k-$25k0.00

A vulnerability was found in Apple Mac OS X 10.5.8 (Operating System) and classified as critical. Affected by this issue is some unknown processing of the component Sandbox Profiles. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The nonet and nointernet sandbox profiles in Apple Mac OS X 10.5.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of launchctl to trigger the launchd daemon s execution of a script file, a related issue to CVE-2011-1516.

The weakness was published 11/15/2011 by Charlie Miller (Website). The advisory is available at blackhat.com. This vulnerability is handled as CVE-2008-7303 since 11/15/2011. The exploitation is known to be difficult. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $5k-$25k at the moment (estimation calculated on 04/09/2017). This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.1
VulDB Meta Temp Score: 8.1

VulDB Base Score: 8.1
VulDB Temp Score: 8.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 803223
OpenVAS Name: Apple Mac OS X Predefined Sandbox Profiles Security Bypass Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/09/2008 🔍
11/15/2011 +1132 days 🔍
11/15/2011 +0 days 🔍
11/15/2011 +0 days 🔍
11/15/2011 +0 days 🔍
02/22/2012 +99 days 🔍
03/23/2015 +1125 days 🔍
04/09/2017 +748 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: blackhat.com
Researcher: Charlie Miller
Status: Not defined

CVE: CVE-2008-7303 (🔍)
Vulnerability Center: 34532 - Apple MacOS X 10.5.x Nonet and Nointernet Sandbox Profiles Remote Network Access and Code Execution, High
SecurityFocus: 50716 - Apple Mac OS X 'nonet' and 'nointernet' Sandbox Profile Security Bypass Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20150108

Entryinfo

Created: 03/23/2015 16:50
Updated: 04/09/2017 14:57
Changes: 03/23/2015 16:50 (52), 04/09/2017 14:57 (10)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!