Apple iOS up to 9.1 libc memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability, which was classified as critical, was found in Apple iOS up to 9.1 (Smartphone Operating System). This affects some unknown processing of the component libc. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Buffer overflow in libc in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code via a crafted package, a different vulnerability than CVE-2015-7039.

The weakness was disclosed 12/08/2015 by John Villamil (j00ru) with Yahoo Pentest Team as HT205635 as confirmed advisory (Website). The advisory is shared at support.apple.com. This vulnerability is uniquely identified as CVE-2015-7038 since 09/16/2015. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Neither technical details nor an exploit are publicly available. The advisory points out:

Multiple buffer overflows existed in the C standard library. These issues were addressed through improved bounds checking.

The vulnerability scanner Nessus provides a plugin with the ID 87314 (Mac OS X 10.11.x < 10.11.2 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context c.

Upgrading to version 9.2 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (87314). The entries 79541, 79545, 79546 and 79547 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 87314
Nessus Name: Mac OS X 10.11.x < 10.11.2 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: iOS 9.2

Timelineinfo

09/16/2015 🔍
12/08/2015 +83 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/08/2015 +0 days 🔍
12/09/2015 +1 days 🔍
12/10/2015 +1 days 🔍
12/11/2015 +1 days 🔍
12/15/2015 +4 days 🔍
06/30/2022 +2389 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT205635
Researcher: John Villamil (j00ru)
Organization: Yahoo Pentest Team
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-7038 (🔍)
SecurityTracker: 1034344
Vulnerability Center: 55251 - Apple iOS <9.2 Remote Code Execution via a Crafted Package - CVE-2015-7038, Medium
SecurityFocus: 78719 - Apple Mac OS X/watchOS/iOS/tvOS Multiple Security Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20150917
See also: 🔍

Entryinfo

Created: 12/09/2015 14:32
Updated: 06/30/2022 02:05
Changes: 12/09/2015 14:32 (64), 05/14/2018 22:54 (13), 06/30/2022 01:58 (3), 06/30/2022 02:05 (1)
Complete: 🔍
Cache ID: 18:3C3:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!