Apple iOS up to 10.2.0 WebKit Frame::setDocument information disclosure

CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
5.2 | $0-$5k | 0.00 |
A vulnerability was found in Apple iOS up to 10.2.0 (Smartphone Operating System). It has been rated as problematic. This issue affects the function Frame::setDocument
of the component WebKit. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality.
The bug was discovered 01/19/2017. The weakness was shared 01/23/2017 by lokihardt with Google Project Zero as HT207482 as confirmed advisory (Website). It is possible to read the advisory at support.apple.com. The identification of this vulnerability is CVE-2017-2364 since 12/01/2016. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. Technical details as well as a public exploit are known. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK. The advisory points out:
A validation issue existed in the handling of page loading. This issue was addressed through improved logic.
After 3 months, there has been an exploit disclosed. The exploit is available at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 4 days. During that time the estimated underground price was around $25k-$100k. The vulnerability scanner Nessus provides a plugin with the ID 99167 (macOS : Apple Safari < 10.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370283 (Apple Safari 10.0.3 Not Installed (APPLE-SA-2017-01-23-5)).
Upgrading to version 10.2.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.
The vulnerability is also documented in the databases at Tenable (99167) and Exploit-DB (41799). The entries 95903, 95883, 95902 and 95912 are related to this item.
Product
Type
Vendor
Name
License
- commercial
CPE 2.3
CPE 2.2
CVSSv3
VulDB Meta Base Score: 5.4VulDB Meta Temp Score: 5.2
VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 6.5
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Information disclosureCWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 99167
Nessus Name: macOS : Apple Safari < 10.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
OpenVAS ID: 800100
OpenVAS Name: Apple Safari Multiple Vulnerabilities-01 February17
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Exploit-DB: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍
Exploit Delay Time: 🔍
Upgrade: iOS 10.2.1
Timeline
12/01/2016 🔍01/19/2017 🔍
01/23/2017 🔍
01/23/2017 🔍
01/23/2017 🔍
01/25/2017 🔍
02/20/2017 🔍
04/03/2017 🔍
04/04/2017 🔍
04/04/2017 🔍
11/03/2022 🔍
Sources
Vendor: apple.comAdvisory: HT207482
Researcher: lokihardt
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍
CVE: CVE-2017-2364 (🔍)
SecurityTracker: 1037668
SecurityFocus: 95725 - WebKit CVE-2017-2364 Cross-Origin Security Bypass Vulnerability
OSVDB: - CVE-2017-2364 - Apple - Multiple Products - Security Bypass Issue
scip Labs: https://www.scip.ch/en/?labs.20150917
See also: 🔍
Entry
Created: 01/25/2017 11:39 AMUpdated: 11/03/2022 03:43 PM
Changes: 01/25/2017 11:39 AM (80), 08/25/2020 07:05 PM (16), 11/03/2022 03:43 PM (4)
Complete: 🔍
No comments yet. Languages: en.
Please log in to comment.