Vulnerability Name:

CVE-2015-5791 (CCN-106522)

Assigned:2015-09-16
Published:2015-09-16
Updated:2016-12-22
Summary:WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
CVSS v3 Severity:6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-5791

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-09-16-1

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-09-16-3

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-09-30-2

Source: BID
Type: UNKNOWN
76763

Source: CCN
Type: BID-76763
Apple iOS and iTunes Multiple Memory Corruption Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1033609

Source: XF
Type: UNKNOWN
apple-webkit-cve20155791-code-exec(106522)

Source: CCN
Type: Apple Web site
About the security content of iTunes 12.3

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205212

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205221

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205265

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version <= 8.4.1)

  • Configuration 2:
  • cpe:/a:apple:safari:*:*:*:*:*:*:*:* (Version <= 8.0.8)

  • Configuration 3:
  • cpe:/a:apple:itunes:*:*:*:*:*:*:*:* (Version <= 12.2)

  • Configuration CCN 1:
  • cpe:/o:apple:ios:8.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:apple:itunes:12.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20155791000
    V
    CVE-2015-5791 on Ubuntu 12.04 LTS (precise) - medium.
    2015-09-18
    oval:com.ubuntu.trusty:def:20155791000
    V
    CVE-2015-5791 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-09-18
    oval:com.ubuntu.xenial:def:20155791000
    V
    CVE-2015-5791 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-09-18
    oval:com.ubuntu.xenial:def:201557910000000
    V
    CVE-2015-5791 on Ubuntu 16.04 LTS (xenial) - medium.
    2015-09-18
    BACK
    apple iphone os *
    apple safari *
    apple itunes *
    apple iphone os 8.4.1
    apple itunes 12.2