var-201510-0069
Vulnerability from variot
rsh in the remote_cmds component in Apple OS X before 10.11 allows local users to obtain root privileges via vectors involving environment variables. Apple Mac OS X is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code with system privileges, bypass security restrictions, cause denial-of-service conditions, obtain sensitive information, and perform other attacks. These issues affect OS X prior to 10.11
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201510-0069", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mac os x", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.10.5" }, { "model": "mac os x", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.6.8 thats all 10.11" }, { "model": "mac os x", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.10.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" } ], "sources": [ { "db": "BID", "id": "76908" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "NVD", "id": "CVE-2015-5889" }, { "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.10.5", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-5889" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sergi Alvarez (pancake) of NowSecure Research Team, Carlos Moreira, Rainer Dorau of rainer dorau informationsdesign, Chris Nehren, Kai Takac, Hans Douma, Toni Vaahtera, and an anonymous researcher, Maksymilian Arciemowicz of cxsecurity.com, John McCombs of", "sources": [ { "db": "BID", "id": "76908" } ], "trust": 0.3 }, "cve": "CVE-2015-5889", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-5889", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-83850", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-5889", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201510-105", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-83850", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2015-5889", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-83850" }, { "db": "VULMON", "id": "CVE-2015-5889" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "NVD", "id": "CVE-2015-5889" }, { "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "rsh in the remote_cmds component in Apple OS X before 10.11 allows local users to obtain root privileges via vectors involving environment variables. Apple Mac OS X is prone to multiple security vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code with system privileges, bypass security restrictions, cause denial-of-service conditions, obtain sensitive information, and perform other attacks. \nThese issues affect OS X prior to 10.11", "sources": [ { "db": "NVD", "id": "CVE-2015-5889" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "BID", "id": "76908" }, { "db": "VULHUB", "id": "VHN-83850" }, { "db": "VULMON", "id": "CVE-2015-5889" } ], "trust": 2.07 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=38540", "trust": 0.2, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-83850", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83850" }, { "db": "VULMON", "id": "CVE-2015-5889" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-5889", "trust": 2.9 }, { "db": "BID", "id": "76908", "trust": 1.5 }, { "db": "EXPLOIT-DB", "id": "38371", "trust": 1.2 }, { "db": "EXPLOIT-DB", "id": "38540", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "133826", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "134087", "trust": 1.2 }, { "db": "SECTRACK", "id": "1033703", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU97220341", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-005154", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201510-105", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-83850", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-5889", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83850" }, { "db": "VULMON", "id": "CVE-2015-5889" }, { "db": "BID", "id": "76908" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "NVD", "id": "CVE-2015-5889" }, { "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "id": "VAR-201510-0069", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-83850" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:51:52.995000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/ht201222" }, { "title": "APPLE-SA-2015-09-30-3 OS X El Capitan 10.11", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html" }, { "title": "HT205267", "trust": 0.8, "url": "https://support.apple.com/en-us/ht205267" }, { "title": "HT205267", "trust": 0.8, "url": "http://support.apple.com/ja-jp/ht205267" }, { "title": "Apple: OS X El Capitan v10.11", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=e88bab658248444f5dffc23fd95859e7" }, { "title": "Root-MacOS", "trust": 0.1, "url": "https://github.com/th3-hunt3r/root-macos " }, { "title": "rootOS", "trust": 0.1, "url": "https://github.com/thehappydinoa/rootos " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/mac-linux-attack-finspy/159607/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-5889" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-83850" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "NVD", "id": "CVE-2015-5889" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html" }, { "trust": 1.8, "url": "https://support.apple.com/ht205267" }, { "trust": 1.3, "url": "https://www.exploit-db.com/exploits/38540/" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/76908" }, { "trust": 1.2, "url": "https://www.exploit-db.com/exploits/38371/" }, { "trust": 1.2, "url": "http://seclists.org/fulldisclosure/2015/oct/5" }, { "trust": 1.2, "url": "http://packetstormsecurity.com/files/133826/issetugid-rsh-libmalloc-os-x-local-root.html" }, { "trust": 1.2, "url": "http://packetstormsecurity.com/files/134087/mac-os-x-10.9.5-10.10.5-rsh-libmalloc-privilege-escalation.html" }, { "trust": 1.2, "url": "http://www.rapid7.com/db/modules/exploit/osx/local/rsh_libmalloc" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1033703" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-5889" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97220341/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-5889" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "http://www.apple.com/macosx/" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht205267" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/264.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/mac-linux-attack-finspy/159607/" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/apple-osx-iohidfamily-cve-2015-5866" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=41307" } ], "sources": [ { "db": "VULHUB", "id": "VHN-83850" }, { "db": "VULMON", "id": "CVE-2015-5889" }, { "db": "BID", "id": "76908" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "NVD", "id": "CVE-2015-5889" }, { "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-83850" }, { "db": "VULMON", "id": "CVE-2015-5889" }, { "db": "BID", "id": "76908" }, { "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "db": "NVD", "id": "CVE-2015-5889" }, { "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-10-09T00:00:00", "db": "VULHUB", "id": "VHN-83850" }, { "date": "2015-10-09T00:00:00", "db": "VULMON", "id": "CVE-2015-5889" }, { "date": "2015-09-30T00:00:00", "db": "BID", "id": "76908" }, { "date": "2015-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "date": "2015-10-09T05:59:23.267000", "db": "NVD", "id": "CVE-2015-5889" }, { "date": "2015-10-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-24T00:00:00", "db": "VULHUB", "id": "VHN-83850" }, { "date": "2016-12-24T00:00:00", "db": "VULMON", "id": "CVE-2015-5889" }, { "date": "2015-12-08T22:02:00", "db": "BID", "id": "76908" }, { "date": "2015-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-005154" }, { "date": "2016-12-24T02:59:30.810000", "db": "NVD", "id": "CVE-2015-5889" }, { "date": "2015-10-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201510-105" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201510-105" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple OS X of remote_cmds Component rsh In root Privileged vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-005154" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201510-105" } ], "trust": 0.6 } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.