Vulnerability Name:

CVE-2015-7066 (CCN-108827)

Assigned:2015-12-08
Published:2015-12-08
Updated:2019-03-08
Summary:OpenGL in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, a different vulnerability than CVE-2015-7064.
CVSS v3 Severity:6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2015-7066

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-12-08-1

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-12-08-2

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-12-08-4

Source: APPLE
Type: Vendor Advisory
APPLE-SA-2015-12-08-3

Source: BID
Type: UNKNOWN
78719

Source: CCN
Type: BID-78719
Apple Mac OS X/watchOS/iOS/tvOS Multiple Security Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1034344

Source: XF
Type: UNKNOWN
macosx-cve20157066-code-exec(108827)

Source: CCN
Type: Apple Web site
About the security content of OS X El Capitan 10.11.2 and Security Update 2015-008

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205635

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205637

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205640

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT205641

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:* (Version <= 10.11.1)

  • Configuration 2:
  • cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version <= 9.1)

  • Configuration 3:
  • cpe:/o:apple:tvos:*:*:*:*:*:*:*:* (Version <= 9.0)

  • Configuration 4:
  • cpe:/o:apple:watchos:*:*:*:*:*:*:*:* (Version <= 2.0)

  • Configuration CCN 1:
  • cpe:/o:apple:ios:9.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apple mac os x *
    apple iphone os *
    apple tvos *
    apple watchos *
    apple iphone os 9.1