Apple iOS up to 8.3 PDF File memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$5k-$25k0.00

A vulnerability was found in Apple iOS up to 8.3 (Smartphone Operating System). It has been rated as critical. This issue affects an unknown part of the component PDF File Handler. The manipulation with an unknown input leads to a memory corruption vulnerability. Using CWE to declare the problem leads to CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

CoreGraphics in Apple iOS before 8.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ICC profile in a PDF document, a different vulnerability than CVE-2015-3724.

The weakness was disclosed 06/30/2015 by Craig Young (chaithanya) with Zero Day Initiative as HT20494 as confirmed advisory (Website) via ZDI (Zero Day Initiative). It is possible to read the advisory at support.apple.com. The identification of this vulnerability is CVE-2015-3723 since 05/07/2015. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available. The pricing for an exploit might be around USD $0-$5k at the moment (estimation calculated on 07/02/2017). It is expected to see the exploit prices for this product increasing in the near future.

Upgrading to version 8.4 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 12212.

The vulnerability is also documented in the vulnerability database at X-Force (104375). The entries 75568, 76198, 76201 and 76202 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.4

VulDB Base Score: 7.3
VulDB Temp Score: 6.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: iOS 8.4
TippingPoint: 🔍

Timelineinfo

05/07/2015 🔍
06/30/2015 +54 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
06/30/2015 +0 days 🔍
07/01/2015 +1 days 🔍
07/01/2015 +0 days 🔍
07/02/2015 +1 days 🔍
07/02/2015 +0 days 🔍
07/02/2017 +731 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT20494
Researcher: Craig Young (chaithanya)
Organization: Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3723 (🔍)
X-Force: 104375 - Apple iOS CoreGraphics code execution
SecurityTracker: 1032761 - Apple iOS Flaws Let Remote Users Deny Service and Execute Arbitrary Code
Vulnerability Center: 50786 - Apple iOS <8.4 Remote Code Execution or DoS in CoreGraphics, Medium
SecurityFocus: 75490 - Apple iOS APPLE-SA-2015-06-30-1 Multiple Security Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20150917
See also: 🔍

Entryinfo

Created: 07/02/2015 13:20
Updated: 07/02/2017 12:07
Changes: 07/02/2015 13:20 (73), 07/02/2017 12:07 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!