Apple Safari up to 10.0 WebKit Bookmark input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
7.4$0-$5k0.00

A vulnerability classified as critical has been found in Apple Safari up to 10.0 (Web Browser). Affected is an unknown functionality of the component WebKit. The manipulation with an unknown input leads to a input validation vulnerability (Bookmark). CWE is classifying the issue as CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. This is going to have an impact on confidentiality, integrity, and availability.

The bug was discovered 03/28/2017. The weakness was presented 03/27/2017 by Paul Thomson (lokihardt) with Tencent Security Response Center as HT207600 as confirmed advisory (Website). The advisory is shared for download at support.apple.com. This vulnerability is traded as CVE-2017-2378 since 12/01/2016. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The advisory points out:

A validation issue existed in bookmark creation. This issue was addressed through improved input validation.

The vulnerability scanner Nessus provides a plugin with the ID 99167 (macOS : Apple Safari < 10.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l.

Upgrading to version 10.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (99167). See 95939, 96539, 97603 and 98600 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.5
VulDB Meta Temp Score: 7.4

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Bookmark
Class: Input validation / Bookmark
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 99167
Nessus Name: macOS : Apple Safari < 10.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802925
OpenVAS Name: Apple Safari Multiple Vulnerabilities-HT207600
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Safari 10.1

Timelineinfo

12/01/2016 🔍
03/27/2017 +116 days 🔍
03/27/2017 +0 days 🔍
03/27/2017 +0 days 🔍
03/28/2017 +1 days 🔍
03/28/2017 +0 days 🔍
04/01/2017 +4 days 🔍
04/03/2017 +2 days 🔍
11/15/2022 +2052 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT207600
Researcher: Paul Thomson (lokihardt)
Organization: Tencent Security Response Center
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-2378 (🔍)
SecurityTracker: 1038137
SecurityFocus: 97129 - Apple iOS and Safari Multiple Security Vulnerabilities
OSVDB: - CVE-2017-2378 - Apple - Multiple Products - Code Execution Issue

See also: 🔍

Entryinfo

Created: 03/28/2017 10:42
Updated: 11/15/2022 13:21
Changes: 03/28/2017 10:42 (67), 08/20/2020 12:06 (18), 11/15/2022 13:21 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!