Apple iOS up to 9.3.4 WebKit Trident Pegasus memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.7$0-$5k0.00

A vulnerability classified as critical was found in Apple iOS up to 9.3.4 (Smartphone Operating System). This vulnerability affects some unknown functionality of the component WebKit. The manipulation with an unknown input leads to a memory corruption vulnerability (Trident Pegasus). The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

WebKit in Apple iOS before 9.3.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

The bug was discovered 08/25/2016. The weakness was released 08/25/2016 with Citizen Lab/Lookout as HT207107 as confirmed advisory (Website). The advisory is available at support.apple.com. The public release was coordinated with the vendor. This vulnerability was named CVE-2016-4657 since 05/11/2016. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 07/24/2019). It is expected to see the exploit prices for this product increasing in the near future.This vulnerability has a historic impact due to its background and reception. The advisory points out:

A memory corruption issue was addressed through improved memory handling.

It is possible to download the exploit at exploit-db.com. It is declared as highly functional. As 0-day the estimated underground price was around $100k and more. A worm is spreading, which is automatically exploiting this vulnerability. The vulnerability scanner Nessus provides a plugin with the ID 93593 (Mac OS X : Apple Safari < 9.1.3 WebKit Memory Corruption RCE), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196662 (Ubuntu Security Notification for Webkit2gtk Vulnerabilities (USN-3166-1)). The advisory illustrates:

Trident is used in a spyware product called Pegasus, which according to an investigation by Citizen Lab, is developed by an organization called NSO Group. NSO Group is an Israeli-based organization that was acquired by U.S. company Francisco Partners Management in 2010, and according to news reports specializes in “cyber war.” Pegasus is highly advanced in its use of zero-days, obfuscation, encryption, and kernel-level exploitation.
This issue was added on 05/24/2022 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 06/14/2022:
Apply updates per vendor instructions.

Upgrading to version 9.3.5 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (93593) and Exploit-DB (44836). Additional details are provided at blog.lookout.com. Entries connected to this vulnerability are available at 90945, 90944, 91994 and 92067.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.0
VulDB Meta Temp Score: 7.9

VulDB Base Score: 7.3
VulDB Temp Score: 7.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Trident Pegasus
Class: Memory corruption / Trident Pegasus
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Highly functional
Wormified: 🔍
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 93593
Nessus Name: Mac OS X : Apple Safari < 9.1.3 WebKit Memory Corruption RCE
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 841810
OpenVAS Name: Ubuntu Update for webkit2gtk USN-3166-1
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

MetaSploit ID: webkit_trident.rb
MetaSploit Name: WebKit not_number defineProperties UAF
MetaSploit File: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: iOS 9.3.5
Suricata ID: 2023484
Suricata Class: 🔍
Suricata Message: 🔍

Timelineinfo

05/11/2016 🔍
08/25/2016 +106 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/25/2016 +0 days 🔍
08/26/2016 +1 days 🔍
09/01/2016 +6 days 🔍
09/19/2016 +18 days 🔍
07/24/2019 +1038 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT207107
Organization: Citizen Lab/Lookout
Status: Confirmed
Confirmation: 🔍
Coordinated: 🔍

CVE: CVE-2016-4657 (🔍)
SecurityTracker: 1036694
SecurityFocus: 92653 - WebKit CVE-2016-4657 Unspecified Memory Corruption Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20150917
Misc.: 🔍
See also: 🔍

Entryinfo

Created: 08/26/2016 08:40
Updated: 07/24/2019 14:09
Changes: 08/26/2016 08:40 (107), 07/24/2019 14:09 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!