Apple iOS fino 12.4.1 Siri Audio File Self escalazione di privilegi ⚔ [Contestazione]

In Apple iOS fino 12.4.1 è stato trovato un punto critico di livello critico. É interessato una funzione sconosciuta del componente Siri. La manipolazione come parte di Audio File se causa una vulnerabilità di classe escalazione di privilegi. Data di scoperta del problema 15/05/2019. L'advisory è scaricabile da scip.ch. La pubblicazione è stata coordinata con la ditta produttrice. Questo punto di criticità è identificato come CVE-2019-25071. L'attacco può avvenire nella rete. È stato dichiarato come proof-of-concept. L'exploit è scaricabile da youtube.com. Per almeno 132 giorni, questa vulnerabilità è stata classificata come 0-day exploit. La reale esistenza di questa vulnerabilità al momento è dubbia. L'aggiornamento alla versione 13.0 elimina questa vulnerabilità. Il miglior modo suggerito per attenuare il problema è aggiornamento all'ultima versione. Una possibile soluzione è stata pubblicata prima e non solo dopo la pubblicazione della vulnerabilità.

Campo25/06/2022 14:5625/06/2022 14:5805/01/2024 09:48
vendorAppleAppleApple
nameiOSiOSiOS
version<=12.4.1<=12.4.1<=12.4.1
componentSiriSiriSiri
input_typeAudio FileAudio FileAudio File
discoverydate155787840015578784001557878400
vendorinformdate156271680015627168001562716800
risk222
cvss2_vuldb_basescore6.86.86.8
cvss2_vuldb_tempscore5.35.35.3
cvss2_vuldb_avNNN
cvss2_vuldb_acMMM
cvss2_vuldb_auNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.36.3
cvss3_meta_tempscore5.75.75.7
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
titlewordSelfSelfSelf
advisoryquoteIt happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.It happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.It happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.
date1570665600 (10/10/2019)1570665600 (10/10/2019)1570665600 (10/10/2019)
locationWebsiteWebsiteWebsite
developer_mailmaru@****.**maru@****.**maru@****.**
typeBlog PostBlog PostBlog Post
urlhttps://www.scip.ch/en/?labs.20191010https://www.scip.ch/en/?labs.20191010https://www.scip.ch/en/?labs.20191010
identifieriPhone Siri Self-Reference ExploitingiPhone Siri Self-Reference ExploitingiPhone Siri Self-Reference Exploiting
coordination111
person_nameMarc RuefMarc RuefMarc Ruef
person_mailmaru@****.**maru@****.**maru@****.**
person_websitehttps://www.computec.ch/mruef/https://www.computec.ch/mruef/https://www.computec.ch/mruef/
company_namescip AGscip AGscip AG
reaction_date1562803200 (11/07/2019)1562803200 (11/07/2019)1562803200 (11/07/2019)
disputed111
availability111
date1570665600 (10/10/2019)1570665600 (10/10/2019)1570665600 (10/10/2019)
publicity111
urlhttps://www.youtube.com/watch?v=AeuGjMbAirUhttps://www.youtube.com/watch?v=AeuGjMbAirUhttps://www.youtube.com/watch?v=AeuGjMbAirU
developer_nameMarc RuefMarc RuefMarc Ruef
developer_websitehttps://www.computec.ch/mruef/https://www.computec.ch/mruef/https://www.computec.ch/mruef/
price_0day$25k-$100k$25k-$100k$25k-$100k
nameUpgradeUpgradeUpgrade
date1569283200 (24/09/2019)1569283200 (24/09/2019)1569283200 (24/09/2019)
upgrade_version13.013.013.0
advisoryquoteIn accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.In accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.In accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.
videolinkhttps://youtu.be/AeuGjMbAirUhttps://youtu.be/AeuGjMbAirUhttps://youtu.be/AeuGjMbAirU
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_rcCCC
cvss3_vuldb_ePPP
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
reaction_days767676
0day_days132132132
typeSmartphone Operating SystemSmartphone Operating SystemSmartphone Operating System
cwe269 (escalazione di privilegi)269 (escalazione di privilegi)269 (escalazione di privilegi)
cveCVE-2019-25071CVE-2019-25071CVE-2019-25071
responsibleVulDBVulDBVulDB
response_summaryApple claims, that after examining the report they do not see any actual security implications.Apple claims, that after examining the report they do not see any actual security implications.Apple claims, that after examining the report they do not see any actual security implications.
price_trend+++
response_date1562796000 (11/07/2019)1562796000 (11/07/2019)
cve_assigned1656021600 (24/06/2022)
cve_nvd_summaryA vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. NOTE: Apple claims, that after examining the report they do not see any actual security implications.

Might our Artificial Intelligence support you?

Check our Alexa App!