Apple Safari up to 10.0 WebKit access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as problematic was found in Apple Safari up to 10.0 (Web Browser). Affected by this vulnerability is some unknown functionality of the component WebKit. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-284. The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor. As an impact it is known to affect confidentiality.

The bug was discovered 03/28/2017. The weakness was shared 03/27/2017 by Natalie Silvanovich (lokihardt) with Google Project Zero as HT207600 as confirmed advisory (Website). The advisory is shared at support.apple.com. This vulnerability is known as CVE-2017-2386 since 12/01/2016. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1068 for this issue. The advisory points out:

A prototype access issue was addressed through improved exception handling.

The vulnerability scanner Nessus provides a plugin with the ID 99167 (macOS : Apple Safari < 10.1 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family MacOS X Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 196754 (Ubuntu Security Notification for Webkit2gtk Vulnerabilities (USN-3257-1)).

Upgrading to version 10.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (99167). The entries 95939, 96539, 97603 and 98600 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 99167
Nessus Name: macOS : Apple Safari < 10.1 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 802925
OpenVAS Name: Apple Safari Multiple Vulnerabilities-HT207600
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Safari 10.1

Timelineinfo

12/01/2016 🔍
03/27/2017 +116 days 🔍
03/27/2017 +0 days 🔍
03/27/2017 +0 days 🔍
03/28/2017 +1 days 🔍
03/28/2017 +0 days 🔍
04/01/2017 +4 days 🔍
04/03/2017 +2 days 🔍
11/15/2022 +2052 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT207600
Researcher: Natalie Silvanovich (lokihardt)
Organization: Google Project Zero
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-2386 (🔍)
SecurityTracker: 1038137
SecurityFocus: 97130 - WebKit Multiple Security Vulnerabilities
OSVDB: - CVE-2017-2386 - Apple - Multiple Products - Security Bypass Issue

See also: 🔍

Entryinfo

Created: 03/28/2017 10:45
Updated: 11/15/2022 13:26
Changes: 03/28/2017 10:45 (69), 08/20/2020 12:11 (18), 11/15/2022 13:26 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!