var-201710-1364
Vulnerability from variot
An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Wi-Fi" component. It might allow remote attackers to read data from kernel memory locations via crafted Wi-Fi traffic. Apple iOS, WatchOS and tvOS are prone to multiple memory corruption and security-bypass vulnerabilities. Attackers can exploit these issues to execute arbitrary code and perform unauthorized actions. Failed exploit attempts may result in a denial-of-service condition. The following versions are affected: Versions prior to Apple iOS 11 Versions prior to Apple watchOS 4 Versions prior to Apple tvOS 11. in the United States. Apple iOS is an operating system developed for mobile devices; tvOS is a smart TV operating system; watchOS is a smart watch operating system. A security vulnerability exists in the Wi-Fi component of several Apple products. Apple: Information Leak when handling WLC_E_COUNTRY_CODE_CHANGED event packets
CVE-2017-7116
Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. On iOS, the "AppleBCMWLANBusInterfacePCIe" driver is used in order to handle the PCIe interface and low-level communication protocols with the Wi-Fi SoC (also referred to as "dongle"). Similarly, the "AppleBCMWLANCore" driver handles the high-level protocols and the Wi-Fi configuration.
When the dongle wishes to notify the host OS of an event, it does so by encoding a special "packet" and transmitting it to the host. These packets have an ether type of 0x886C, and do not contain actual packet data, but rather encapsulate information about events which must be handled by the driver.
One of the supported event packets is the WLC_E_COUNTRY_CODE_CHANGED message, which notifies that host that the country code has been modified. On iOS, these events are handled by the "handleCountryCodeChangedEvent" function in the "AppleBCMWLANCore" driver. Each packet of this type starts with the common event message header (which is 48 bytes long), followed by the 3-character country code, delimited by a NUL.
Here is a snippet of "handleCountryCodeChangedEvent"'s high-level logic:
int64_t handleCountryCodeChangedEvent(void this, uint8_t event_packet) {
char country_code = (char)this + 3244; char alt_country_code = (char)this + 3248; strncpy(country_code, event_packet + 48, 3); country_code[3] = '\0';
if ( strncmp(country_code, "XZ", strlen("XZ")) && strncmp(alt_country_code, country_code 4)) {
strncpy(alt_country_code, country_code, 3);
alt_country_code[3] = '\0';
updateChannelSpecsAsync(this);
} ... }
int64_t updateChannelSpecsAsync(void this) { char request_buffer[0x1C2]; bzero(request_buffer, 0x1C2); char country_code = (char*)this + 3244; strlcpy(request_buffer, country_code, 4); return issueCommand(..., request_buffer, ...); //Getting the "chanspecs" IO-Var ... }
As can be seen above, the function fails to verify that the length of the event message is sufficiently long (that is, larger than just the message header itself). As a result, an attacker controlling the dongle can send a WLC_E_COUNTRY_CODE_CHANGED event packet with no body payload. Doing so will cause the 3 bytes of the country code to be copied OOB (from event_packet + 48). As long as these bytes are not "XZ" or the previously stored country code ("alt_country_code"), "updateChannelSpecsAsync" will be called, causing the OOB data to be sent back to the dongle in the WLC_GET_VAR ioctl - thus leaking the bytes back to the dongle.
This bug is subject to a 90 day disclosure deadline. After 90 days elapse or a patch has been made broadly available, the bug report will become visible to the public.
Found by: laginimaineb
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2017-09-25-5 Additional information for APPLE-SA-2017-09-20-2 watchOS 4
watchOS 4 addresses the following:
CFNetwork Proxies Available for: All Apple Watch models Impact: An attacker in a privileged network position may be able to cause a denial of service Description: Multiple denial of service issues were addressed through improved memory handling. CVE-2017-7083: Abhinav Bansal of Zscaler Inc. Entry added September 25, 2017
CoreAudio Available for: All Apple Watch models Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed by updating to Opus version 1.1.4. CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro Entry added September 25, 2017
Kernel Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7114: Alex Plaskett of MWR InfoSecurity Entry added September 25, 2017
libc Available for: All Apple Watch models Impact: A remote attacker may be able to cause a denial-of-service Description: A resource exhaustion issue in glob() was addressed through an improved algorithm. CVE-2017-7086: Russ Cox of Google Entry added September 25, 2017
libc Available for: All Apple Watch models Impact: An application may be able to cause a denial of service Description: A memory consumption issue was addressed through improved memory handling. CVE-2017-1000373 Entry added September 25, 2017
libexpat Available for: All Apple Watch models Impact: Multiple issues in expat Description: Multiple issues were addressed by updating to version 2.2.1 CVE-2016-9063 CVE-2017-9233 Entry added September 25, 2017
Security Available for: All Apple Watch models Impact: A revoked certificate may be trusted Description: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation. CVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, an anonymous researcher, Rune Darrud (@theflyingcorpse) of BA|rum kommune Entry added September 25, 2017
SQLite Available for: All Apple Watch models Impact: Multiple issues in SQLite Description: Multiple issues were addressed by updating to version 3.19.3. CVE-2017-10989: found by OSS-Fuzz CVE-2017-7128: found by OSS-Fuzz CVE-2017-7129: found by OSS-Fuzz CVE-2017-7130: found by OSS-Fuzz Entry added September 25, 2017
SQLite Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7127: an anonymous researcher Entry added September 25, 2017
Wi-Fi Available for: All Apple Watch models Impact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7103: Gal Beniamini of Google Project Zero CVE-2017-7105: Gal Beniamini of Google Project Zero CVE-2017-7108: Gal Beniamini of Google Project Zero CVE-2017-7110: Gal Beniamini of Google Project Zero CVE-2017-7112: Gal Beniamini of Google Project Zero
Wi-Fi Available for: All Apple Watch models Impact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-7116: Gal Beniamini of Google Project Zero
zlib Available for: All Apple Watch models Impact: Multiple issues in zlib Description: Multiple issues were addressed by updating to version 1.2.11. CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 Entry added September 25, 2017
Additional recognition
Security We would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.
Installation note:
Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641
To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About".
Alternatively, on your watch, select "My Watch > General > About".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJZyUQgAAoJEIOj74w0bLRGqL0QAIfT73f98ConKBEM8SMpm/g/ CtIS26bKtiSIniKWXjj0CHRcnFT4FPos5md2yNhBOTWIgChGtulnORWSowWu2RtI LVxqskUc97e6LLoTzFc8AM8q6b3Km2cx7C2iVNZWFrLO/JeDHfC8x2pMCgAT8Bx4 Q5FbDIGwD5+w+UYHgIVytqEPvt29OEwOBi41/f78Bvqj1oMf5+EQGjMFU+pECWGg zDucvK0iirv+5k5YcovpiQlaqx0QBPTMcaZJQLDY3t6k2RpdJZr5M7xd4Oanu0l1 E2blAl4CWN8zSQkdUfMdlamXYWwOvyv4b9iKb0+sKeLWHpWbaQ/LmOHuPHjvFgRq YWE72P3l5IVWSPZfgsUvD+70uHAobv70MB5O+TQnbLCemnwqq19psez8PMYR2fTF OfV0Dr6mpsa2GAVexNesEodlLz5a7kdjiBEAIUujJZzL8bVGdHjNll2qxHZCwlUW mWrxqot2QnymQ7Ycs1mGxg/97snO1eGT44BjVpQ47COSzI+YBhg2lLP15sGdRbF5 viCWhLkJGNBUN7naV/Jsj8sJNW0RBC1tkEz9cfRBLkU7ObtkJCORTwnmiz0jNzQf gvtVsBC+nBAlJA40Do1lB8rQw1yyizcUmckDywcJg7MatkwIymdgashIR/LVeBHR 39wnv7L2yjedzyd+/y5E =ACi9 -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-1364", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tvos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "watchos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "3.2.3" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "watchos", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "3.2.3" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (ipad air or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (iphone 5s or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (ipod touch first 6 generation )" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (apple tv first 4 generation )" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "4 (apple watch all models )" }, { "model": "tv", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.2.2" }, { "model": "iphone os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.3.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ipad air", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "watchos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "tvos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11" } ], "sources": [ { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "db": "NVD", "id": "CVE-2017-7116" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:watchos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009297" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Gal Beniamini of Google Project Zero", "sources": [ { "db": "BID", "id": "100927" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" } ], "trust": 0.9 }, "cve": "CVE-2017-7116", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-7116", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-115319", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2017-7116", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7116", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-7116", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201709-1056", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-115319", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-115319" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "db": "NVD", "id": "CVE-2017-7116" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the \"Wi-Fi\" component. It might allow remote attackers to read data from kernel memory locations via crafted Wi-Fi traffic. Apple iOS, WatchOS and tvOS are prone to multiple memory corruption and security-bypass vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code and perform unauthorized actions. Failed exploit attempts may result in a denial-of-service condition. \nThe following versions are affected:\nVersions prior to Apple iOS 11\nVersions prior to Apple watchOS 4\nVersions prior to Apple tvOS 11. in the United States. Apple iOS is an operating system developed for mobile devices; tvOS is a smart TV operating system; watchOS is a smart watch operating system. A security vulnerability exists in the Wi-Fi component of several Apple products. Apple: Information Leak when handling WLC_E_COUNTRY_CODE_CHANGED event packets \n\nCVE-2017-7116\n\n\nBroadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. On iOS, the \"AppleBCMWLANBusInterfacePCIe\" driver is used in order to handle the PCIe interface and low-level communication protocols with the Wi-Fi SoC (also referred to as \"dongle\"). Similarly, the \"AppleBCMWLANCore\" driver handles the high-level protocols and the Wi-Fi configuration. \n\nWhen the dongle wishes to notify the host OS of an event, it does so by encoding a special \"packet\" and transmitting it to the host. These packets have an ether type of 0x886C, and do not contain actual packet data, but rather encapsulate information about events which must be handled by the driver. \n\nOne of the supported event packets is the WLC_E_COUNTRY_CODE_CHANGED message, which notifies that host that the country code has been modified. On iOS, these events are handled by the \"handleCountryCodeChangedEvent\" function in the \"AppleBCMWLANCore\" driver. Each packet of this type starts with the common event message header (which is 48 bytes long), followed by the 3-character country code, delimited by a NUL. \n\nHere is a snippet of \"handleCountryCodeChangedEvent\"\u0027s high-level logic:\n\nint64_t handleCountryCodeChangedEvent(void* this, uint8_t* event_packet) {\n\n char* country_code = (char*)this + 3244;\n char* alt_country_code = (char*)this + 3248;\n strncpy(country_code, event_packet + 48, 3);\n country_code[3] = \u0027\\0\u0027;\n\n if ( strncmp(country_code, \"XZ\", strlen(\"XZ\")) \u0026\u0026\n strncmp(alt_country_code, country_code 4)) {\n\n strncpy(alt_country_code, country_code, 3);\n alt_country_code[3] = \u0027\\0\u0027;\n updateChannelSpecsAsync(this);\n\n }\n ... \n}\n\nint64_t updateChannelSpecsAsync(void* this)\n{\n char request_buffer[0x1C2];\n bzero(request_buffer, 0x1C2);\n char* country_code = (char*)this + 3244;\n strlcpy(request_buffer, country_code, 4);\n return issueCommand(..., request_buffer, ...); //Getting the \"chanspecs\" IO-Var\n ... \n}\n\nAs can be seen above, the function fails to verify that the length of the event message is sufficiently long (that is, larger than just the message header itself). As a result, an attacker controlling the dongle can send a WLC_E_COUNTRY_CODE_CHANGED event packet with no body payload. Doing so will cause the 3 bytes of the country code to be copied OOB (from event_packet + 48). As long as these bytes are not \"XZ\" or the previously stored country code (\"alt_country_code\"), \"updateChannelSpecsAsync\" will be called, causing the OOB data to be sent back to the dongle in the WLC_GET_VAR ioctl - thus leaking the bytes back to the dongle. \n\nThis bug is subject to a 90 day disclosure deadline. After 90 days elapse\nor a patch has been made broadly available, the bug report will become\nvisible to the public. \n\n\n\nFound by: laginimaineb\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2017-09-25-5\nAdditional information for APPLE-SA-2017-09-20-2 watchOS 4\n\nwatchOS 4 addresses the following:\n\nCFNetwork Proxies\nAvailable for: All Apple Watch models\nImpact: An attacker in a privileged network position may be able to\ncause a denial of service\nDescription: Multiple denial of service issues were addressed through\nimproved memory handling. \nCVE-2017-7083: Abhinav Bansal of Zscaler Inc. \nEntry added September 25, 2017\n\nCoreAudio\nAvailable for: All Apple Watch models\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed by updating to Opus\nversion 1.1.4. \nCVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend\nMicro\nEntry added September 25, 2017\n\nKernel\nAvailable for: All Apple Watch models\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7114: Alex Plaskett of MWR InfoSecurity\nEntry added September 25, 2017\n\nlibc\nAvailable for: All Apple Watch models\nImpact: A remote attacker may be able to cause a denial-of-service\nDescription: A resource exhaustion issue in glob() was addressed\nthrough an improved algorithm. \nCVE-2017-7086: Russ Cox of Google\nEntry added September 25, 2017\n\nlibc\nAvailable for: All Apple Watch models\nImpact: An application may be able to cause a denial of service\nDescription: A memory consumption issue was addressed through\nimproved memory handling. \nCVE-2017-1000373\nEntry added September 25, 2017\n\nlibexpat\nAvailable for: All Apple Watch models\nImpact: Multiple issues in expat\nDescription: Multiple issues were addressed by updating to version\n2.2.1\nCVE-2016-9063\nCVE-2017-9233\nEntry added September 25, 2017\n\nSecurity\nAvailable for: All Apple Watch models\nImpact: A revoked certificate may be trusted\nDescription: A certificate validation issue existed in the handling\nof revocation data. This issue was addressed through improved\nvalidation. \nCVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso\nmobile solutions gmbh, an anonymous researcher, Rune Darrud\n(@theflyingcorpse) of BA|rum kommune\nEntry added September 25, 2017\n\nSQLite\nAvailable for: All Apple Watch models\nImpact: Multiple issues in SQLite\nDescription: Multiple issues were addressed by updating to version\n3.19.3. \nCVE-2017-10989: found by OSS-Fuzz\nCVE-2017-7128: found by OSS-Fuzz\nCVE-2017-7129: found by OSS-Fuzz\nCVE-2017-7130: found by OSS-Fuzz\nEntry added September 25, 2017\n\nSQLite\nAvailable for: All Apple Watch models\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7127: an anonymous researcher\nEntry added September 25, 2017\n\nWi-Fi\nAvailable for: All Apple Watch models\nImpact: Malicious code executing on the Wi-Fi chip may be able to\nexecute arbitrary code with kernel privileges on the application\nprocessor\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7103: Gal Beniamini of Google Project Zero\nCVE-2017-7105: Gal Beniamini of Google Project Zero\nCVE-2017-7108: Gal Beniamini of Google Project Zero\nCVE-2017-7110: Gal Beniamini of Google Project Zero\nCVE-2017-7112: Gal Beniamini of Google Project Zero\n\nWi-Fi\nAvailable for: All Apple Watch models\nImpact: Malicious code executing on the Wi-Fi chip may be able to\nread restricted kernel memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2017-7116: Gal Beniamini of Google Project Zero\n\nzlib\nAvailable for: All Apple Watch models\nImpact: Multiple issues in zlib\nDescription: Multiple issues were addressed by updating to version\n1.2.11. \nCVE-2016-9840\nCVE-2016-9841\nCVE-2016-9842\nCVE-2016-9843\nEntry added September 25, 2017\n\nAdditional recognition\n\nSecurity\nWe would like to acknowledge Abhinav Bansal of Zscaler, Inc. \nfor their assistance. \n\nInstallation note:\n\nInstructions on how to update your Apple Watch software are\navailable at https://support.apple.com/kb/HT204641\n\nTo check the version on your Apple Watch, open the Apple Watch app\non your iPhone and select \"My Watch \u003e General \u003e About\". \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\n39wnv7L2yjedzyd+/y5E\n=ACi9\n-----END PGP SIGNATURE-----\n\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2017-7116" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "BID", "id": "100927" }, { "db": "VULHUB", "id": "VHN-115319" }, { "db": "PACKETSTORM", "id": "144298" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7116", "trust": 3.2 }, { "db": "BID", "id": "100927", "trust": 2.0 }, { "db": "SECTRACK", "id": "1039385", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU99806334", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-009297", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201709-1056", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "144298", "trust": 0.2 }, { "db": "SEEBUG", "id": "SSVID-96628", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-115319", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144370", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144277", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144276", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115319" }, { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "PACKETSTORM", "id": "144298" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "db": "NVD", "id": "CVE-2017-7116" } ] }, "id": "VAR-201710-1364", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-115319" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T19:59:32.571000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/HT201222" }, { "title": "HT208112", "trust": 0.8, "url": "https://support.apple.com/en-us/HT208112" }, { "title": "HT208115", "trust": 0.8, "url": "https://support.apple.com/en-us/HT208115" }, { "title": "HT208113", "trust": 0.8, "url": "https://support.apple.com/en-us/HT208113" }, { "title": "HT208115", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT208115" }, { "title": "HT208113", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT208113" }, { "title": "HT208112", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT208112" }, { "title": "Multiple Apple product Wi-Fi Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75064" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115319" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "NVD", "id": "CVE-2017-7116" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/100927" }, { "trust": 1.7, "url": "https://support.apple.com/ht208112" }, { "trust": 1.7, "url": "https://support.apple.com/ht208113" }, { "trust": 1.7, "url": "https://support.apple.com/ht208115" }, { "trust": 1.7, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1318" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039385" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7116" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7116" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99806334/index.html" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208112" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208113" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208115" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7112" }, { "trust": 0.3, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.3, "url": "https://gpgtools.org" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7110" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7108" }, { "trust": 0.3, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7103" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7105" }, { "trust": 0.2, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9233" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7130" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-10989" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7080" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0381" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9842" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000373" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7083" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7129" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7128" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9063" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9841" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7086" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9843" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7115" } ], "sources": [ { "db": "VULHUB", "id": "VHN-115319" }, { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "PACKETSTORM", "id": "144298" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "db": "NVD", "id": "CVE-2017-7116" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-115319" }, { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "db": "PACKETSTORM", "id": "144298" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" }, { "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "db": "NVD", "id": "CVE-2017-7116" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-23T00:00:00", "db": "VULHUB", "id": "VHN-115319" }, { "date": "2017-09-19T00:00:00", "db": "BID", "id": "100927" }, { "date": "2017-11-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "date": "2017-09-22T07:33:33", "db": "PACKETSTORM", "id": "144298" }, { "date": "2017-09-28T00:21:17", "db": "PACKETSTORM", "id": "144370" }, { "date": "2017-09-21T10:11:11", "db": "PACKETSTORM", "id": "144277" }, { "date": "2017-09-20T23:02:22", "db": "PACKETSTORM", "id": "144276" }, { "date": "2017-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "date": "2017-10-23T01:29:13.003000", "db": "NVD", "id": "CVE-2017-7116" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-08T00:00:00", "db": "VULHUB", "id": "VHN-115319" }, { "date": "2017-09-19T00:00:00", "db": "BID", "id": "100927" }, { "date": "2017-11-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009297" }, { "date": "2019-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-1056" }, { "date": "2024-11-21T03:31:12.390000", "db": "NVD", "id": "CVE-2017-7116" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-1056" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Product Wi-Fi Vulnerability in component to read data from kernel memory area", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009297" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-1056" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.