ID

VAR-201510-0166


CVE

CVE-2015-7003


TITLE

Apple OS X Audio coreaudiod Vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2015-005576

DESCRIPTION

coreaudiod in Audio in Apple OS X before 10.11.1 does not initialize an unspecified data structure, which allows attackers to execute arbitrary code via a crafted app. Apple Mac OS X is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code, cause denial-of-service conditions, bypass security restrictions and perform unauthorized actions. This may aid in other attacks. Audio is one of the audio components. The vulnerability stems from the fact that the program does not initialize the data structure

Trust: 1.98

sources: NVD: CVE-2015-7003 // JVNDB: JVNDB-2015-005576 // BID: 77266 // VULHUB: VHN-84964

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.11.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.11.0

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.2

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2015

Trust: 0.3

sources: BID: 77266 // JVNDB: JVNDB-2015-005576 // CNNVD: CNNVD-201510-546 // NVD: CVE-2015-7003

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2015-7003
value: MEDIUM

Trust: 1.0

NVD: CVE-2015-7003
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201510-546
value: MEDIUM

Trust: 0.6

VULHUB: VHN-84964
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2015-7003
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-84964
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-84964 // JVNDB: JVNDB-2015-005576 // CNNVD: CNNVD-201510-546 // NVD: CVE-2015-7003

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-84964 // JVNDB: JVNDB-2015-005576 // NVD: CVE-2015-7003

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201510-546

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201510-546

CONFIGURATIONS

sources: JVNDB: JVNDB-2015-005576

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:APPLE-SA-2015-10-21-4 OS X El Capitan 10.11.1 and Security Update 2015-007url:http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html

Trust: 0.8

title:HT205375url:https://support.apple.com/en-us/HT205375

Trust: 0.8

title:HT205375url:http://support.apple.com/ja-jp/HT205375

Trust: 0.8

title:Apple OS X Audio Fixes for component arbitrary code execution vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=58390

Trust: 0.6

sources: JVNDB: JVNDB-2015-005576 // CNNVD: CNNVD-201510-546

EXTERNAL IDS

db:NVDid:CVE-2015-7003

Trust: 2.8

db:JVNid:JVNVU92655282

Trust: 0.8

db:JVNDBid:JVNDB-2015-005576

Trust: 0.8

db:CNNVDid:CNNVD-201510-546

Trust: 0.7

db:BIDid:77266

Trust: 0.3

db:PACKETSTORMid:135422

Trust: 0.1

db:VULHUBid:VHN-84964

Trust: 0.1

sources: VULHUB: VHN-84964 // BID: 77266 // JVNDB: JVNDB-2015-005576 // CNNVD: CNNVD-201510-546 // NVD: CVE-2015-7003

REFERENCES

url:http://lists.apple.com/archives/security-announce/2015/oct/msg00005.html

Trust: 1.7

url:https://support.apple.com/ht205375

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7003

Trust: 0.8

url:http://jvn.jp/vu/jvnvu92655282/

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-7003

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

sources: VULHUB: VHN-84964 // BID: 77266 // JVNDB: JVNDB-2015-005576 // CNNVD: CNNVD-201510-546 // NVD: CVE-2015-7003

CREDITS

John Villamil (@day6reak) Yahoo Pentest Team, Mark Brand of Google Project Zero, Luca Todesco (@qwertyoruiop), Moony Li of Trend Micro, Luca Todesco (@qwertyoruiop) Filippo Bigarella, Christopher Crone of Infinit, Jonathan Schleifer,Rich Trouton (@rtrouton

Trust: 0.3

sources: BID: 77266

SOURCES

db:VULHUBid:VHN-84964
db:BIDid:77266
db:JVNDBid:JVNDB-2015-005576
db:CNNVDid:CNNVD-201510-546
db:NVDid:CVE-2015-7003

LAST UPDATE DATE

2025-04-13T21:53:31.457000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-84964date:2015-10-27T00:00:00
db:BIDid:77266date:2015-10-21T00:00:00
db:JVNDBid:JVNDB-2015-005576date:2015-10-27T00:00:00
db:CNNVDid:CNNVD-201510-546date:2015-10-26T00:00:00
db:NVDid:CVE-2015-7003date:2025-04-12T10:46:40.837

SOURCES RELEASE DATE

db:VULHUBid:VHN-84964date:2015-10-23T00:00:00
db:BIDid:77266date:2015-10-21T00:00:00
db:JVNDBid:JVNDB-2015-005576date:2015-10-27T00:00:00
db:CNNVDid:CNNVD-201510-546date:2015-10-26T00:00:00
db:NVDid:CVE-2015-7003date:2015-10-23T21:59:40.170