ID

VAR-201510-0170


CVE

CVE-2015-7007


TITLE

Apple OS X In the Script Editor AppleScript Vulnerability that bypasses user confirmation requests

Trust: 0.8

sources: JVNDB: JVNDB-2015-005577

DESCRIPTION

Script Editor in Apple OS X before 10.11.1 allows remote attackers to bypass an intended user-confirmation requirement for AppleScript execution via unspecified vectors. Apple Mac OS X is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code, cause denial-of-service conditions, bypass security restrictions and perform unauthorized actions. This may aid in other attacks. Script Editor is one of the script debugging tools. A remote attacker could exploit this vulnerability to trick users into running AppleScript scripts

Trust: 1.98

sources: NVD: CVE-2015-7007 // JVNDB: JVNDB-2015-005577 // BID: 77266 // VULHUB: VHN-84968

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.11.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.11.0

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.2

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2015

Trust: 0.3

sources: BID: 77266 // JVNDB: JVNDB-2015-005577 // CNNVD: CNNVD-201510-548 // NVD: CVE-2015-7007

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7007
value: HIGH

Trust: 1.0

NVD: CVE-2015-7007
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201510-548
value: HIGH

Trust: 0.6

VULHUB: VHN-84968
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-7007
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-84968
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-84968 // JVNDB: JVNDB-2015-005577 // CNNVD: CNNVD-201510-548 // NVD: CVE-2015-7007

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2015-7007

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201510-548

TYPE

Unknown

Trust: 0.3

sources: BID: 77266

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-005577

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-84968

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:APPLE-SA-2015-10-21-4 OS X El Capitan 10.11.1 and Security Update 2015-007url:http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html

Trust: 0.8

title:HT205375url:https://support.apple.com/en-us/HT205375

Trust: 0.8

title:HT205375url:http://support.apple.com/ja-jp/HT205375

Trust: 0.8

title:Apple OS X Script Editor Tool security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=58392

Trust: 0.6

sources: JVNDB: JVNDB-2015-005577 // CNNVD: CNNVD-201510-548

EXTERNAL IDS

db:NVDid:CVE-2015-7007

Trust: 2.8

db:PACKETSTORMid:134072

Trust: 1.1

db:EXPLOIT-DBid:38535

Trust: 1.1

db:JVNid:JVNVU92655282

Trust: 0.8

db:JVNDBid:JVNDB-2015-005577

Trust: 0.8

db:CNNVDid:CNNVD-201510-548

Trust: 0.7

db:BIDid:77266

Trust: 0.3

db:SEEBUGid:SSVID-89834

Trust: 0.1

db:VULHUBid:VHN-84968

Trust: 0.1

sources: VULHUB: VHN-84968 // BID: 77266 // JVNDB: JVNDB-2015-005577 // CNNVD: CNNVD-201510-548 // NVD: CVE-2015-7007

REFERENCES

url:http://lists.apple.com/archives/security-announce/2015/oct/msg00005.html

Trust: 1.7

url:https://support.apple.com/ht205375

Trust: 1.7

url:https://www.exploit-db.com/exploits/38535/

Trust: 1.1

url:http://packetstormsecurity.com/files/134072/safari-user-assisted-applescript-exec-attack.html

Trust: 1.1

url:http://www.rapid7.com/db/modules/exploit/osx/browser/safari_user_assisted_applescript_exec

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7007

Trust: 0.8

url:http://jvn.jp/vu/jvnvu92655282/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7007

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

sources: VULHUB: VHN-84968 // BID: 77266 // JVNDB: JVNDB-2015-005577 // CNNVD: CNNVD-201510-548 // NVD: CVE-2015-7007

CREDITS

John Villamil (@day6reak) Yahoo Pentest Team, Mark Brand of Google Project Zero, Luca Todesco (@qwertyoruiop), Moony Li of Trend Micro, Luca Todesco (@qwertyoruiop) Filippo Bigarella, Christopher Crone of Infinit, Jonathan Schleifer,Rich Trouton (@rtrouton

Trust: 0.3

sources: BID: 77266

SOURCES

db:VULHUBid:VHN-84968
db:BIDid:77266
db:JVNDBid:JVNDB-2015-005577
db:CNNVDid:CNNVD-201510-548
db:NVDid:CVE-2015-7007

LAST UPDATE DATE

2024-11-23T19:55:22.956000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-84968date:2016-12-24T00:00:00
db:BIDid:77266date:2015-10-21T00:00:00
db:JVNDBid:JVNDB-2015-005577date:2015-10-27T00:00:00
db:CNNVDid:CNNVD-201510-548date:2015-10-26T00:00:00
db:NVDid:CVE-2015-7007date:2024-11-21T02:36:02.190

SOURCES RELEASE DATE

db:VULHUBid:VHN-84968date:2015-10-23T00:00:00
db:BIDid:77266date:2015-10-21T00:00:00
db:JVNDBid:JVNDB-2015-005577date:2015-10-27T00:00:00
db:CNNVDid:CNNVD-201510-548date:2015-10-26T00:00:00
db:NVDid:CVE-2015-7007date:2015-10-23T21:59:42