Apple iOS up to 9.3.4 Kernel Trident Pegasus access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.0$0-$5k0.00

A vulnerability classified as critical has been found in Apple iOS up to 9.3.4 (Smartphone Operating System). This affects an unknown functionality of the component Kernel. The manipulation with an unknown input leads to a access control vulnerability (Trident Pegasus). CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

The kernel in Apple iOS before 9.3.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

The bug was discovered 08/25/2016. The weakness was published 08/25/2016 with Citizen Lab/Lookout as HT207107 as confirmed advisory (Website). The advisory is shared at support.apple.com. The public release has been coordinated with Apple. This vulnerability is uniquely identified as CVE-2016-4656 since 05/11/2016. An attack has to be approached locally. The successful exploitation needs a authentication. Technical details are unknown but a public exploit is available. The price for an exploit might be around USD $0-$5k at the moment (estimation calculated on 07/24/2019). It is expected to see the exploit prices for this product increasing in the near future.MITRE ATT&CK project uses the attack technique T1068 for this issue. Due to its background and reception, this vulnerability has a historic impact. The advisory points out:

A memory corruption issue was addressed through improved memory handling.

The exploit is shared for download at exploit-db.com. It is declared as highly functional. We expect the 0-day to have been worth approximately $25k-$100k. A worm is spreading, which is automatically exploiting this vulnerability. The vulnerability scanner Nessus provides a plugin with the ID 93317 (Mac OS X Multiple Vulnerabilities (Security Updates 2016-001 / 2016-005)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370127 (Apple Mac OS X Security Update El Capitan 2016-001 and Yosemite 2016-005 Not Installed (APPLE-SA-2016-09-01-2)). The advisory illustrates:

Trident is used in a spyware product called Pegasus, which according to an investigation by Citizen Lab, is developed by an organization called NSO Group. NSO Group is an Israeli-based organization that was acquired by U.S. company Francisco Partners Management in 2010, and according to news reports specializes in “cyber war.” Pegasus is highly advanced in its use of zero-days, obfuscation, encryption, and kernel-level exploitation.

Upgrading to version 9.3.5 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (93317) and Exploit-DB (44836). Further details are available at blog.lookout.com. Similar entries are available at 90946 and 90944.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

Video

Youtube: Not available anymore

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.3
VulDB Meta Temp Score: 8.1

VulDB Base Score: 8.8
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Trident Pegasus
Class: Access control / Trident Pegasus
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Highly functional
Wormified: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93317
Nessus Name: Mac OS X Multiple Vulnerabilities (Security Updates 2016-001 / 2016-005)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: webkit_trident.rb
MetaSploit Name: WebKit not_number defineProperties UAF
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: iOS 9.3.5

Timelineinfo

05/11/2016 🔍
08/25/2016 +106 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/26/2016 +1 days 🔍
09/02/2016 +7 days 🔍
07/24/2019 +1055 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT207107
Organization: Citizen Lab/Lookout
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2016-4656 (🔍)
SecurityTracker: 1036694
SecurityFocus: 92652 - Apple iOS CVE-2016-4656 Memory Corruption Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20150917
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 08/26/2016 08:40
Updated: 07/24/2019 14:04
Changes: 08/26/2016 08:40 (97), 07/24/2019 14:04 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!