Apple watchOS up to 3.1.2 WebKit information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability was found in Apple watchOS up to 3.1.2 (Smartwatch Operating System). It has been rated as problematic. Affected by this issue is an unknown code block of the component WebKit. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality.

The bug was discovered 01/19/2017. The weakness was disclosed 01/23/2017 by lokihardt with Google Project Zero as HT207487 as confirmed advisory (Website). The advisory is shared for download at support.apple.com. This vulnerability is handled as CVE-2017-2363 since 12/01/2016. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but a public exploit is available. The MITRE ATT&CK project declares the attack technique as T1592. The advisory points out:

Multiple validation issues existed in the handling of page loading. This issue was addressed through improved logic.

The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 4 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 96798 (macOS : Apple Safari < 10.0.3 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370283 (Apple Safari 10.0.3 Not Installed (APPLE-SA-2017-01-23-5)).

Upgrading to version 3.1.3 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at Tenable (96798) and Exploit-DB (41449). The entries 95911, 95906, 95908 and 95903 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.2

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 96798
Nessus Name: macOS : Apple Safari < 10.0.3 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 800100
OpenVAS Name: Apple Safari Multiple Vulnerabilities-01 February17
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: watchOS 3.1.3

Timelineinfo

12/01/2016 🔍
01/19/2017 +49 days 🔍
01/23/2017 +4 days 🔍
01/23/2017 +0 days 🔍
01/23/2017 +0 days 🔍
01/25/2017 +2 days 🔍
01/26/2017 +1 days 🔍
02/20/2017 +25 days 🔍
11/03/2022 +2082 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT207487
Researcher: lokihardt
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-2363 (🔍)
SecurityTracker: 1037668
SecurityFocus: 95728 - WebKit CVE-2017-2363 Cross-Origin Security Bypass Vulnerability
OSVDB: - CVE-2017-2363 - Apple - Multiple Products - Security Bypass Issue

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 01/25/2017 11:30
Updated: 11/03/2022 14:28
Changes: 01/25/2017 11:30 (72), 07/31/2020 14:36 (19), 11/03/2022 14:28 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!