Apple iOS 3.x/4.x memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.0$0-$5k0.00

A vulnerability classified as critical has been found in Apple iOS 3.x/4.x (Smartphone Operating System). Affected is an unknown code. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability. CVE summarizes:

QuickLook in Apple Mac OS X 10.6 before 10.6.7 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via an Excel spreadsheet with a crafted formula that uses unspecified opcodes.

The weakness was presented 10/13/2011 by Tobias Klein as HT4999 as confirmed advisory (Website). The advisory is shared for download at support.apple.com. This vulnerability is traded as CVE-2011-0184 since 12/23/2010. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. There are neither technical details nor an exploit publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 52754 (Mac OS X 10.6.x < 10.6.7 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks.

Upgrading eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at support.apple.com. The best possible mitigation is suggested to be upgrading to the latest version.

The vulnerability is also documented in the databases at X-Force (66232) and Tenable (52754). See 4387, 10941, 55692 and 55689 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 7.0

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 52754
Nessus Name: Mac OS X 10.6.x < 10.6.7 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 902470
OpenVAS Name: Mac OS X v10.6.6 Multiple Vulnerabilities (2011-001)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍
Patch: support.apple.com

Timelineinfo

12/23/2010 🔍
03/21/2011 +88 days 🔍
03/21/2011 +0 days 🔍
03/22/2011 +1 days 🔍
03/28/2011 +6 days 🔍
10/13/2011 +199 days 🔍
10/19/2011 +6 days 🔍
03/19/2021 +3439 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT4999
Researcher: Tobias Klein
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-0184 (🔍)
X-Force: 66232
Vulnerability Center: 30687 - Apple Mac OS X 10.6-10.6.6 QuickLook Remote Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 46965 - Apple Mac OS X QuickLook Remote Code Execution Vulnerability
Secunia: 46377 - Apple iOS Multiple Vulnerabilities, Highly Critical

scip Labs: https://www.scip.ch/en/?labs.20150917
See also: 🔍

Entryinfo

Created: 10/19/2011 02:00
Updated: 03/19/2021 16:32
Changes: 10/19/2011 02:00 (74), 03/20/2017 09:18 (9), 03/19/2021 16:32 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!