ID

VAR-201512-0112


CVE

CVE-2015-7078


TITLE

Apple OS X Hypervisor vulnerabilities that can be granted privileges

Trust: 0.8

sources: JVNDB: JVNDB-2015-006372

DESCRIPTION

Use-after-free vulnerability in Hypervisor in Apple OS X before 10.11.2 allows local users to gain privileges via vectors involving VM objects. Supplementary information : CWE Vulnerability type by CWE-416: Use-after-free ( Use of freed memory ) Has been identified. http://cwe.mitre.org/data/definitions/416.htmlBy local users VM Depending on the problem with the object, you may be able to get permission. Attackers can exploit these issues to execute arbitrary code, cause denial-of-service conditions, bypass security restrictions and perform unauthorized actions. This may aid in other attacks. Hypervisor (also known as virtual machine monitor, VMM) is an intermediate software layer running between the physical server and the operating system, which allows multiple operating systems and applications to share a set of underlying physical hardware. A local attacker could exploit this vulnerability to gain privileges

Trust: 1.98

sources: NVD: CVE-2015-7078 // JVNDB: JVNDB-2015-006372 // BID: 78721 // VULHUB: VHN-85039

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.11.1

Trust: 1.4

vendor:applemodel:mac os xscope:lteversion:10.11.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11

Trust: 0.8

vendor:applemodel:mac osscope:eqversion:x10.11.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.2

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2015

Trust: 0.3

sources: BID: 78721 // JVNDB: JVNDB-2015-006372 // CNNVD: CNNVD-201512-366 // NVD: CVE-2015-7078

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7078
value: HIGH

Trust: 1.0

NVD: CVE-2015-7078
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201512-366
value: HIGH

Trust: 0.6

VULHUB: VHN-85039
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2015-7078
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-85039
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-85039 // JVNDB: JVNDB-2015-006372 // CNNVD: CNNVD-201512-366 // NVD: CVE-2015-7078

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:CWE-Other

Trust: 0.8

sources: JVNDB: JVNDB-2015-006372 // NVD: CVE-2015-7078

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201512-366

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201512-366

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-006372

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-85039

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:APPLE-SA-2015-12-08-3 OS X El Capitan 10.11.2 and Security Update 2015-008url:http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html

Trust: 0.8

title:HT205637url:https://support.apple.com/en-us/HT205637

Trust: 0.8

title:HT205637url:http://support.apple.com/ja-jp/HT205637

Trust: 0.8

title:Apple OS X Hypervisor Remediation measures for reusing vulnerabilities after releaseurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=59184

Trust: 0.6

sources: JVNDB: JVNDB-2015-006372 // CNNVD: CNNVD-201512-366

EXTERNAL IDS

db:NVDid:CVE-2015-7078

Trust: 2.8

db:EXPLOIT-DBid:39370

Trust: 1.1

db:SECTRACKid:1034344

Trust: 1.1

db:JVNid:JVNVU97526033

Trust: 0.8

db:JVNDBid:JVNDB-2015-006372

Trust: 0.8

db:CNNVDid:CNNVD-201512-366

Trust: 0.7

db:BIDid:78721

Trust: 0.3

db:PACKETSTORMid:135432

Trust: 0.1

db:VULHUBid:VHN-85039

Trust: 0.1

sources: VULHUB: VHN-85039 // BID: 78721 // JVNDB: JVNDB-2015-006372 // CNNVD: CNNVD-201512-366 // NVD: CVE-2015-7078

REFERENCES

url:http://lists.apple.com/archives/security-announce/2015/dec/msg00005.html

Trust: 1.7

url:https://support.apple.com/ht205637

Trust: 1.7

url:https://www.exploit-db.com/exploits/39370/

Trust: 1.1

url:http://www.securitytracker.com/id/1034344

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7078

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97526033/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7078

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

sources: VULHUB: VHN-85039 // BID: 78721 // JVNDB: JVNDB-2015-006372 // CNNVD: CNNVD-201512-366 // NVD: CVE-2015-7078

CREDITS

Ian Beer of Google Project Zero,Apple,Juwei Lin of TrendMicro, beist and ABH of BoB, JeongHoon Shin@A.D.D, and MacDefender

Trust: 0.3

sources: BID: 78721

SOURCES

db:VULHUBid:VHN-85039
db:BIDid:78721
db:JVNDBid:JVNDB-2015-006372
db:CNNVDid:CNNVD-201512-366
db:NVDid:CVE-2015-7078

LAST UPDATE DATE

2024-11-23T21:23:49.167000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-85039date:2017-09-13T00:00:00
db:BIDid:78721date:2015-12-08T00:00:00
db:JVNDBid:JVNDB-2015-006372date:2015-12-15T00:00:00
db:CNNVDid:CNNVD-201512-366date:2015-12-14T00:00:00
db:NVDid:CVE-2015-7078date:2024-11-21T02:36:10.977

SOURCES RELEASE DATE

db:VULHUBid:VHN-85039date:2015-12-11T00:00:00
db:BIDid:78721date:2015-12-08T00:00:00
db:JVNDBid:JVNDB-2015-006372date:2015-12-15T00:00:00
db:CNNVDid:CNNVD-201512-366date:2015-12-14T00:00:00
db:NVDid:CVE-2015-7078date:2015-12-11T11:59:43.610