Apple iOS till 12.4.1 Siri Audio File Self privilegier eskalering ⚔ [Omstridd]

I Apple iOS till 12.4.1 var ett kritisksvag punkt identifieras. Som påverkar en okänd funktion av komponenten Siri. Manipulering som ett Audio File leder till en sårbarhet klass privilegier eskalering svag punkt. Felet upptäcktes på 15/05/2019. Den rådgivande finns tillgänglig för nedladdning på scip.ch. Kombinerades med tillverkarens på en publikation. Denna svaga punkt är känd som CVE-2019-25071. Attacken på nätet kan. Han deklarerade proof-of-concept. Den exploit kan laddas ner från youtube.com. Minst 132 dagar var den svaga punkten som 0-day. Förekomsten av den påstådda svagheter görs vid den aktuella tidpunkten. En uppgradering till den version 13.0 att åtgärda problemet. Som bläst uppdatera till den senaste versionen åtgärder rekommenderas. En möjlig åtgärd har utfärdats före och inte bara efter offentliggörandet.

Fält25/06/2022 14:5625/06/2022 14:5805/01/2024 09:48
vendorAppleAppleApple
nameiOSiOSiOS
version<=12.4.1<=12.4.1<=12.4.1
componentSiriSiriSiri
input_typeAudio FileAudio FileAudio File
discoverydate155787840015578784001557878400
vendorinformdate156271680015627168001562716800
risk222
cvss2_vuldb_basescore6.86.86.8
cvss2_vuldb_tempscore5.35.35.3
cvss2_vuldb_avNNN
cvss2_vuldb_acMMM
cvss2_vuldb_auNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.36.3
cvss3_meta_tempscore5.75.75.7
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
titlewordSelfSelfSelf
advisoryquoteIt happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.It happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.It happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.
date1570665600 (10/10/2019)1570665600 (10/10/2019)1570665600 (10/10/2019)
locationWebsiteWebsiteWebsite
developer_mailmaru@****.**maru@****.**maru@****.**
typeBlog PostBlog PostBlog Post
urlhttps://www.scip.ch/en/?labs.20191010https://www.scip.ch/en/?labs.20191010https://www.scip.ch/en/?labs.20191010
identifieriPhone Siri Self-Reference ExploitingiPhone Siri Self-Reference ExploitingiPhone Siri Self-Reference Exploiting
coordination111
person_nameMarc RuefMarc RuefMarc Ruef
person_mailmaru@****.**maru@****.**maru@****.**
person_websitehttps://www.computec.ch/mruef/https://www.computec.ch/mruef/https://www.computec.ch/mruef/
company_namescip AGscip AGscip AG
reaction_date1562803200 (11/07/2019)1562803200 (11/07/2019)1562803200 (11/07/2019)
disputed111
availability111
date1570665600 (10/10/2019)1570665600 (10/10/2019)1570665600 (10/10/2019)
publicity111
urlhttps://www.youtube.com/watch?v=AeuGjMbAirUhttps://www.youtube.com/watch?v=AeuGjMbAirUhttps://www.youtube.com/watch?v=AeuGjMbAirU
developer_nameMarc RuefMarc RuefMarc Ruef
developer_websitehttps://www.computec.ch/mruef/https://www.computec.ch/mruef/https://www.computec.ch/mruef/
price_0day$25k-$100k$25k-$100k$25k-$100k
nameUpgradeUpgradeUpgrade
date1569283200 (24/09/2019)1569283200 (24/09/2019)1569283200 (24/09/2019)
upgrade_version13.013.013.0
advisoryquoteIn accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.In accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.In accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.
videolinkhttps://youtu.be/AeuGjMbAirUhttps://youtu.be/AeuGjMbAirUhttps://youtu.be/AeuGjMbAirU
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_rcCCC
cvss3_vuldb_ePPP
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
reaction_days767676
0day_days132132132
typeSmartphone Operating SystemSmartphone Operating SystemSmartphone Operating System
cwe269 (privilegier eskalering)269 (privilegier eskalering)269 (privilegier eskalering)
cveCVE-2019-25071CVE-2019-25071CVE-2019-25071
responsibleVulDBVulDBVulDB
response_summaryApple claims, that after examining the report they do not see any actual security implications.Apple claims, that after examining the report they do not see any actual security implications.Apple claims, that after examining the report they do not see any actual security implications.
price_trend+++
response_date1562796000 (11/07/2019)1562796000 (11/07/2019)
cve_assigned1656021600 (24/06/2022)
cve_nvd_summaryA vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. NOTE: Apple claims, that after examining the report they do not see any actual security implications.

Interested in the pricing of exploits?

See the underground prices here!