Apple Safari up to 10.x Address Bar input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.1$0-$5k0.00

A vulnerability has been found in Apple Safari up to 10.x (Web Browser) and classified as critical. This vulnerability affects some unknown processing of the component Address Bar. The manipulation with an unknown input leads to a input validation vulnerability. The CWE definition for the vulnerability is CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. The issue involves the "WebKit" component. It allows remote attackers to spoof the address bar.

The bug was discovered 09/19/2017. The weakness was published 09/20/2017 by Oliver Paukstadt with detectify as HT208116 as confirmed security update (Website). The advisory is available at support.apple.com. The public release has been coordinated with the vendor. This vulnerability was named CVE-2017-7106 since 03/17/2017. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 11/19/2019).

The vulnerability scanner Nessus provides a plugin with the ID 103360 (macOS : Apple Safari < 11.0 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370569 (Apple Safari 11 Not Installed).

Upgrading to version 11 eliminates this vulnerability. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (103360).

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 103360
Nessus Name: macOS : Apple Safari < 11.0 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802225
OpenVAS Name: Apple iCloud Security Updates(HT208142)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Safari 11

Timelineinfo

03/17/2017 🔍
09/19/2017 +186 days 🔍
09/19/2017 +0 days 🔍
09/19/2017 +0 days 🔍
09/19/2017 +0 days 🔍
09/20/2017 +1 days 🔍
09/20/2017 +0 days 🔍
09/25/2017 +5 days 🔍
10/22/2017 +27 days 🔍
11/19/2019 +758 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT208116
Researcher: Oliver Paukstadt
Organization: detectify
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2017-7106 (🔍)
SecurityTracker: 1039384
SecurityFocus: 100893 - WebKit Multiple Security Vulnerabilities

Entryinfo

Created: 09/25/2017 09:11
Updated: 11/19/2019 08:34
Changes: 09/25/2017 09:11 (83), 11/19/2019 08:34 (7)
Complete: 🔍
Cache ID: 3:AA6:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!