Apple iOS 直到12.4.1 Siri Audio File Self 权限升级 ⚔ [有争议]

Apple iOS 直到12.4.1中曾发现一漏洞, 此漏洞被申报为致命。 受此漏洞影响的是未知功能的组件Siri。 手动调试的 该部分从属于:Audio File可导致 权限升级 (Self)。 漏洞的CWE定义是 CWE-269。 此错误2019-05-15已发现。 此漏洞的脆弱性 2019-10-10由公示人Marc Ruef、公示人所属公司scip AG、公示人身份iPhone Siri Self-Reference Exploiting、公示人类型为Blog Post (Website)所公布。 分享公告的网址是scip.ch。 此次披露发布已与供应商协调。 该漏洞被称作为CVE-2019-25071, 可以发起远程攻击, 无技术细节可用。 此外还有一个漏洞可利用。 该漏洞利用已公开,可能会被利用。 当前漏洞利用价值为美元大约是 $0-$5k。 MITRE ATT&CK项目使用攻击技术T1068来解决该问题。 它被宣布为proof-of-concept。 可以在youtube.com下载该漏洞利用。 该漏洞至少在132日被作为非公开零日攻击。 我们估计的零日攻击价值约为$25k-$100k。 目前,此漏洞是否真实存在尚存疑惑。 升级到版本13.0能够解决此问题。 建议对受到影响的组件升级。 该漏洞被披露后,远在此前发表过可能的缓解措施。

字段2022-06-25 14時56分2022-06-25 14時58分2024-01-05 09時48分
vendorAppleAppleApple
nameiOSiOSiOS
version<=12.4.1<=12.4.1<=12.4.1
componentSiriSiriSiri
input_typeAudio FileAudio FileAudio File
discoverydate155787840015578784001557878400
vendorinformdate156271680015627168001562716800
risk222
cvss2_vuldb_basescore6.86.86.8
cvss2_vuldb_tempscore5.35.35.3
cvss2_vuldb_avNNN
cvss2_vuldb_acMMM
cvss2_vuldb_auNNN
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss3_meta_basescore6.36.36.3
cvss3_meta_tempscore5.75.75.7
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
titlewordSelfSelfSelf
advisoryquoteIt happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.It happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.It happened when playing a YouTube video on an iPhone XS with iOS 12.3.1; suddenly, Siri piped up. It was as if she had heard the command Hey, Siri and responded. But there was no such command in the video. At first, we thought it might be a coincidence.
date1570665600 (2019-10-10)1570665600 (2019-10-10)1570665600 (2019-10-10)
locationWebsiteWebsiteWebsite
developer_mailmaru@****.**maru@****.**maru@****.**
typeBlog PostBlog PostBlog Post
urlhttps://www.scip.ch/en/?labs.20191010https://www.scip.ch/en/?labs.20191010https://www.scip.ch/en/?labs.20191010
identifieriPhone Siri Self-Reference ExploitingiPhone Siri Self-Reference ExploitingiPhone Siri Self-Reference Exploiting
coordination111
person_nameMarc RuefMarc RuefMarc Ruef
person_mailmaru@****.**maru@****.**maru@****.**
person_websitehttps://www.computec.ch/mruef/https://www.computec.ch/mruef/https://www.computec.ch/mruef/
company_namescip AGscip AGscip AG
reaction_date1562803200 (2019-07-11)1562803200 (2019-07-11)1562803200 (2019-07-11)
disputed111
availability111
date1570665600 (2019-10-10)1570665600 (2019-10-10)1570665600 (2019-10-10)
publicity111
urlhttps://www.youtube.com/watch?v=AeuGjMbAirUhttps://www.youtube.com/watch?v=AeuGjMbAirUhttps://www.youtube.com/watch?v=AeuGjMbAirU
developer_nameMarc RuefMarc RuefMarc Ruef
developer_websitehttps://www.computec.ch/mruef/https://www.computec.ch/mruef/https://www.computec.ch/mruef/
price_0day$25k-$100k$25k-$100k$25k-$100k
name升级升级升级
date1569283200 (2019-09-24)1569283200 (2019-09-24)1569283200 (2019-09-24)
upgrade_version13.013.013.0
advisoryquoteIn accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.In accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.In accordance with the responsible disclosure process, we made prior email contact with Apple on July 10, 2019 and told them about our discovery. (…) The next day, the Apple Security Team replied. They indicated that the facts were correct, but they did not consider it a risk.
videolinkhttps://youtu.be/AeuGjMbAirUhttps://youtu.be/AeuGjMbAirUhttps://youtu.be/AeuGjMbAirU
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_rcCCC
cvss3_vuldb_ePPP
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
reaction_days767676
0day_days132132132
typeSmartphone Operating SystemSmartphone Operating SystemSmartphone Operating System
cwe269 (权限升级)269 (权限升级)269 (权限升级)
cveCVE-2019-25071CVE-2019-25071CVE-2019-25071
responsibleVulDBVulDBVulDB
response_summaryApple claims, that after examining the report they do not see any actual security implications.Apple claims, that after examining the report they do not see any actual security implications.Apple claims, that after examining the report they do not see any actual security implications.
price_trend+++
response_date1562796000 (2019-07-11)1562796000 (2019-07-11)
cve_assigned1656021600 (2022-06-24)
cve_nvd_summaryA vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. NOTE: Apple claims, that after examining the report they do not see any actual security implications.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!