Apple MacOS X up to 10.10.2 WebKit resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Apple MacOS X up to 10.10.2 (Operating System). Affected by this issue is an unknown part of the component WebKit. The manipulation with an unknown input leads to a resource management vulnerability. Using CWE to declare the problem leads to CWE-399. Impacted is confidentiality, integrity, and availability.

The weakness was released 04/08/2015 by lokihardt@ASRT as HT204659 as confirmed advisory (Website) via ZDI (Zero Day Initiative). The advisory is shared for download at support.apple.com. This vulnerability is handled as CVE-2015-1069 since 01/16/2015. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 82712 (Apple TV < 7.2 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Misc.. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123684 (Apple iTunes 12.2 Not Installed (APPLE-SA-2015-06-30-6)).

Upgrading to version 10.10.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19618.

The vulnerability is also documented in the vulnerability database at Tenable (82712). Entries connected to this vulnerability are available at 68223, 68232, 68329 and 68339.

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82712
Nessus Name: Apple TV < 7.2 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802814
OpenVAS Name: Apple Safari Webkit Multiple Vulnerabilities -01 Mar15 (Mac OS X)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
Exposure Time: 🔍

Upgrade: MacOS X 10.10.3
TippingPoint: 🔍

Timelineinfo

01/16/2015 🔍
03/18/2015 +61 days 🔍
04/08/2015 +21 days 🔍
04/08/2015 +0 days 🔍
04/08/2015 +0 days 🔍
04/10/2015 +2 days 🔍
06/30/2015 +81 days 🔍
07/01/2015 +1 days 🔍
09/22/2022 +2640 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT204659
Researcher: lokihardt@ASRT
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-1069 (🔍)
SecurityTracker: 1032048 - Apple OS X Multiple Bugs Let Remote and Local Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, and Deny Service
Vulnerability Center: 50900 - Apple Safari Remote Code Execution due to Multiple Memory Corruptions in WebKit - CVE-2015-1069, Medium
SecurityFocus: 73176

scip Labs: https://www.scip.ch/en/?labs.20180712
See also: 🔍

Entryinfo

Created: 04/10/2015 10:22
Updated: 09/22/2022 15:59
Changes: 04/10/2015 10:22 (74), 07/02/2017 20:47 (6), 05/03/2022 14:31 (3), 05/03/2022 14:36 (1), 09/22/2022 15:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!