Apple OS X Server up to 5.0.14 HTTP Header Configuration access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, has been found in Apple OS X Server up to 5.0.14. Affected by this issue is an unknown functionality of the component HTTP Header Configuration. The manipulation with an unknown input leads to a access control vulnerability. Using CWE to declare the problem leads to CWE-264. Impacted is confidentiality, integrity, and availability. CVE summarizes:

The Web Service component in Apple OS X Server before 5.0.15 omits an unspecified HTTP header configuration, which allows remote attackers to bypass intended access restrictions via unknown vectors.

The weakness was disclosed 10/21/2015 with Apple as HT20537 as confirmed advisory (Website). The advisory is available at support.apple.com. This vulnerability is handled as CVE-2015-7031 since 09/16/2015. The attack may be launched remotely. No form of authentication is required for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 86604 (Mac OS X : OS X Server < 5.0.15 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading eliminates this vulnerability. Applying the patch 5.0.15 is able to eliminate this problem. The best possible mitigation is suggested to be upgrading to the latest version. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (86604). The entry 78843 is pretty similar.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86604
Nessus Name: Mac OS X : OS X Server < 5.0.15 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 801105
OpenVAS Name: Apple Mac OS X Web Service component (HTTP header) Security Bypass Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: 5.0.15

Timelineinfo

09/16/2015 🔍
10/21/2015 +35 days 🔍
10/21/2015 +0 days 🔍
10/21/2015 +0 days 🔍
10/22/2015 +1 days 🔍
10/22/2015 +0 days 🔍
10/22/2015 +0 days 🔍
10/23/2015 +1 days 🔍
06/24/2022 +2436 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT20537
Organization: Apple
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7031 (🔍)
SecurityTracker: 1033933
Vulnerability Center: 53761 - Apple MacOS X Server before 5.0.15 Remote Security Bypass due to an Issue in Web Service - CVE-2015-7031, Medium
SecurityFocus: 76605

scip Labs: https://www.scip.ch/en/?labs.20150108
See also: 🔍

Entryinfo

Created: 10/22/2015 12:06
Updated: 06/24/2022 20:21
Changes: 10/22/2015 12:06 (66), 02/15/2018 11:10 (6), 06/24/2022 20:21 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!