Vulnerability Name:

CVE-2015-3723 (CCN-104375)

Assigned:2015-06-30
Published:2015-06-30
Updated:2016-12-30
Summary:CoreGraphics in Apple iOS before 8.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ICC profile in a PDF document, a different vulnerability than CVE-2015-3724.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-3723

Source: APPLE
Type: Mailing List, Vendor Advisory
APPLE-SA-2015-06-30-1

Source: CONFIRM
Type: Vendor Advisory
http://support.apple.com/kb/HT204941

Source: BID
Type: Third Party Advisory, VDB Entry
75490

Source: CCN
Type: BID-75490
Apple iOS APPLE-SA-2015-06-30-1 Multiple Security Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1032761

Source: XF
Type: UNKNOWN
appleios-cve20153723-code-exec(104375)

Source: CCN
Type: Apple Web site
About the security content of iOS 8.4

Source: CCN
Type: ZDI-15-285
Apple iOS ICC Profile curv Memory Corruption Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version <= 8.3)

  • Configuration CCN 1:
  • cpe:/o:apple:ios:8.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apple iphone os *
    apple iphone os 8.3