Apple Safari up to 6.2.6/7.1.6/8.0.6 WebSQL 7pk security

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Apple Safari up to 6.2.6/7.1.6/8.0.6 (Web Browser). This affects an unknown function of the component WebSQL. The manipulation with an unknown input leads to a 7pk security vulnerability. CWE is classifying the issue as CWE-254. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was released 06/30/2015 by Peter Rutenbar with Zero Day Initiative as HT20495 as confirmed advisory (Website) via ZDI (Zero Day Initiative). It is possible to read the advisory at support.apple.com. The public release was coordinated with Apple. This vulnerability is uniquely identified as CVE-2015-3658 since 05/07/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1211 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 84491 (Mac OS X : Apple Safari < 6.2.7 / 7.1.7 / 8.0.7 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196436 (Ubuntu Security Notification for Webkitgtk Vulnerabilities (USN-2937-1)).

Upgrading to version 6.2.7, 7.1.7 or 8.0.7 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 19802.

The vulnerability is also documented in the vulnerability database at Tenable (84491). Entries connected to this vulnerability are available at 13296, 68328, 74029 and 74034.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: 7pk security
CWE: CWE-254
ATT&CK: T1211

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84491
Nessus Name: Mac OS X : Apple Safari < 6.2.7 / 7.1.7 / 8.0.7 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802233
OpenVAS Name: Apple Safari Multiple Vulnerabilities-01 July15 (Mac OS X)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Safari 6.2.7/7.1.7/8.0.7
TippingPoint: 🔍

Timelineinfo

05/07/2015 🔍
06/30/2015 +54 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
07/01/2015 +1 days 🔍
07/02/2015 +1 days 🔍
07/02/2015 +0 days 🔍
05/23/2022 +2516 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT20495
Researcher: Peter Rutenbar
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2015-3658 (🔍)
SecurityTracker: 1032754 - Apple Safari Bugs Let Remote Users Conduct Cross-Site Scripting, Cross-Site Request Forgery, and SQL Injection Attacks
Vulnerability Center: 50842 - Apple Safari before 6.2.7, 7.0 before 7.1.7 and 8.0 before 8.0.7 Remote Security Bypass Vulnerability, Medium
SecurityFocus: 75492 - WebKit Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 07/02/2015 14:36
Updated: 05/23/2022 01:59
Changes: 07/02/2015 14:36 (76), 07/02/2017 12:13 (7), 05/23/2022 01:52 (3), 05/23/2022 01:59 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!