Apple Safari up to 6.2.6/7.1.6/8.0.6 SQLite Authorizer access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability has been found in Apple Safari up to 6.2.6/7.1.6/8.0.6 (Web Browser) and classified as critical. This vulnerability affects an unknown functionality of the component SQLite Authorizer. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was disclosed 06/30/2015 by Peter Rutenbar as HT20495 as confirmed advisory (Website) via ZDI (Zero Day Initiative). The advisory is shared for download at support.apple.com. The public release has been coordinated in cooperation with the vendor. This vulnerability was named CVE-2015-3659 since 05/07/2015. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1068.

The vulnerability scanner Nessus provides a plugin with the ID 84491 (Mac OS X : Apple Safari < 6.2.7 / 7.1.7 / 8.0.7 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196436 (Ubuntu Security Notification for Webkitgtk Vulnerabilities (USN-2937-1)).

Upgrading to version 6.2.7, 7.1.7 or 8.0.7 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (84491). The entries 13296, 68328, 74029 and 74034 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 84491
Nessus Name: Mac OS X : Apple Safari < 6.2.7 / 7.1.7 / 8.0.7 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 802233
OpenVAS Name: Apple Safari Multiple Vulnerabilities-01 July15 (Mac OS X)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Safari 6.2.7/7.1.7/8.0.7

Timelineinfo

05/07/2015 🔍
06/30/2015 +54 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
07/01/2015 +1 days 🔍
07/02/2015 +1 days 🔍
07/02/2015 +0 days 🔍
05/23/2022 +2517 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT20495
Researcher: Peter Rutenbar
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2015-3659 (🔍)
SecurityTracker: 1032754
Vulnerability Center: 50864 - Apple Safari before 6.2.7, 7.0 before 7.1.7 and 8.0 before 8.0.7 Remote DoS or Code Execution Vulnerability, Medium
SecurityFocus: 75492

See also: 🔍

Entryinfo

Created: 07/02/2015 14:36
Updated: 05/23/2022 06:36
Changes: 07/02/2015 14:36 (76), 07/02/2017 12:20 (1), 05/23/2022 06:25 (3), 05/23/2022 06:36 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!