Apple Mac OS X 10.9.5/10.10/10.10.1/10.10.2/10.10.3 LZVN Compression Kernel Memory information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Apple Mac OS X 10.9.5/10.10/10.10.1/10.10.2/10.10.3 (Operating System). It has been classified as problematic. This affects an unknown part of the component LZVN Compression Handler. The manipulation with an unknown input leads to a information disclosure vulnerability (Kernel Memory). CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

The LZVN compression feature in AppleFSCompression in Apple OS X before 10.10.4 allows attackers to obtain sensitive memory-layout information for the kernel via a crafted app.

The weakness was released 06/30/2015 by Emil Kvarnhammar with Zero Day Initiative as HT204942 as confirmed advisory (Website). It is possible to read the advisory at support.apple.com. The public release was coordinated with Apple. This vulnerability is uniquely identified as CVE-2015-3677 since 05/07/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 84488 (Mac OS X 10.10.x < 10.10.4 Multiple Vulnerabilities (GHOST) (Logjam)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123680 (Apple Mac OS X v10.10.4 and Security Update 2015-005 Not Installed (APPLE-SA-2015-06-30-2)).

Upgrading to version 10.10.4 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (104178), Tenable (84488), SecurityFocus (BID 75493†), SecurityTracker (ID 1032760†) and Vulnerability Center (SBV-50816†).

Productinfo

Type

Vendor

Name

Version

License

Support

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Kernel Memory
Class: Information disclosure / Kernel Memory
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84488
Nessus Name: Mac OS X 10.10.x < 10.10.4 Multiple Vulnerabilities (GHOST) (Logjam)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801105
OpenVAS Name: Apple Mac OS X Multiple Vulnerabilities-01 July15
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Mac OS X 10.10.4

Timelineinfo

05/07/2015 🔍
06/30/2015 +54 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
07/01/2015 +1 days 🔍
07/01/2015 +0 days 🔍
07/02/2015 +1 days 🔍
07/02/2015 +0 days 🔍
05/22/2022 +2516 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT204942
Researcher: Emil Kvarnhammar
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2015-3677 (🔍)
X-Force: 104178 - Apple Mac OS X LZVN compression information disclosure
SecurityFocus: 75493 - Apple Mac OS X Prior to 10.10.4 Multiple Security Vulnerabilities
SecurityTracker: 1032760 - Apple OS X Multiple Flaws Let Remote Users Execute Arbitrary Code and Local Users Gain Elevated Privileges
Vulnerability Center: 50816 - Apple MacOS X 10.8.5, 10.9.5 and 10.10 through 10.10.3 Remote Information Disclosure Vulnerability - CVE-2015-3677, Medium

scip Labs: https://www.scip.ch/en/?labs.20150108

Entryinfo

Created: 07/02/2015 10:33
Updated: 05/22/2022 15:11
Changes: 07/02/2015 10:33 (77), 07/02/2017 12:10 (9), 05/22/2022 15:11 (3)
Complete: 🔍
Cache ID: 3:436:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!