var-201710-1415
Vulnerability from variot
An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Wi-Fi" component. It might allow remote attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via crafted Wi-Fi traffic. Apple iOS, WatchOS and tvOS are prone to multiple memory corruption and security-bypass vulnerabilities. Attackers can exploit these issues to execute arbitrary code and perform unauthorized actions. Failed exploit attempts may result in a denial-of-service condition. The following versions are affected: Versions prior to Apple iOS 11 Versions prior to Apple watchOS 4 Versions prior to Apple tvOS 11. in the United States. Apple iOS is an operating system developed for mobile devices; tvOS is a smart TV operating system; watchOS is a smart watch operating system. Apple: Heap Overflow in AppleBCMWLANCore driver when handling Completed Firmware Timestamp messages (0x27)
CVE-2017-7103
Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. On iOS, the "AppleBCMWLANBusInterfacePCIe" driver is used in order to handle the PCIe interface and low-level communication protocols with the Wi-Fi SoC (also referred to as "dongle"). Similarly, the "AppleBCMWLANCore" driver handles the high-level protocols and the Wi-Fi configuration.
The host and dongle communicate with one another using a set of "message rings". Two of the message rings are used to transfer data from the host to the dongle (H2D). Similarly, the following three rings are used to communicate data back to the host from the dongle (D2H):
-"Control Completion" Ring (Ring #2) -"TX Completion" Ring (Ring #3) -"RX Completion" Ring (Ring #4)
As their name implies, the last two rings are used to signal to the host when TX and RX events respectively are completed by the dongle. In contrast, the first ring is used to indicate completion of several "special" control events. Each posted message to this ring has the following structure:
| Message Type | unused | Flags | unused | Resource ID | Message-Type Dependent Data |
0 1 2 3 4 6 X
On the iPhone 7 build 14C92, messages posted to the "Control Completion" ring are processed by the "drainControlCompleteRing" function in the AppleBCMWLANBusInterfacePCIe driver. This function goes over each of the posted completion structures, and checks whether they match any of the supported message types. Messages of type 0x27 indicate a completion of a "Firmware Timestamp" request, and are handled by the "completeFirmwareTimestampMsg" function. The completion data for these events has the following structure:
| Message Type | unused | Flags | unused | Resource ID | unused | Timestamp Length | unknown |
0 1 2 3 4 6 12 14 16
The handler function first performs a lookup using the "Resource ID" in order to locate the buffer associated with the message. Then, the associated buffer is copied to a new "mbuf" chain, and lastly the function calls the "receiveFirmwareTimeSyncMessage" function in the AppleBCMWLANCore driver. Here is the snippet of the corresponding approximate high-level logic:
... void resource = find_resource_by_resource_id(..., evt->resource_id); if (!resource) return 0xE00002C6; mbuf_t mbuf; int64_t res = get_mbuf_from_resource(resource, &mbuf); if (!res) return 0xE00002F0; void event_data = mbuf_data(mbuf); mbuf_pkthdr_setlen(mbuf, evt->timestamp_length); receiveFirmwareTimeSyncMessage(..., evt->unknown, event_data, evt->timestamp_length); ...
Note that the function erroneously fails to verify the "Timestamp Length" field before setting it as the packet header's length.
Regardless, continuing to follow the processing flow, the "receiveFirmwareTimeSyncMessage" function passes the message on to "processFirmwareTimeSyncMessage". At this point since only the pointer to the message's data and the supplied timestamp length field are given to the processing functions, they are unable to verify that the length field is indeed valid (i.e., that it does not exceed the corresponding mbuf's length).
Lastly, let's take a look at the "processFirmwareTimeSyncMessage" function, which performs the following approximate high-level logic:
int64_t processFirmwareTimeSyncMessage(void this, uint16_t unknown, char event_data, uint16_t timestamp_length) {
...
if (timestamp_length % 0x1C) { //Handle error... }
if (timestamp_length > 0x1B) {
//Validating each TLV
struct timestamp_tlv* tlvs = (struct timestamp_tlv*)event_data;
for (uint64_t i=0; i<(timestamp_length / 0x1C); i++) {
struct timestamp_tlv* tlv = &(tlvs[i]);
if (tlv->tag)
//Handle error...
if (tlv->len != 0x18)
//Handle error...
if (processFirmwareClockInfoTLV(..., tlv, ...) != 0xE3FF8E00)
//Handle error...
}
}
//Copying the result into a buffer int bytes_left = 2048; write_current_timestamp_to_buffer(..., result_buffer, &bytes_left); ... memmove(result_buffer + (2048 - bytes_left), event_data, timestamp_length); ...
}
struct timestamp_tlv { uint16_t tag; uint16_t len; char data[0x18]; };
Where "result_buffer" is a heap-allocated buffer of length 2048.
Since the code above only verifies that each individual firmware timestamp TLV is valid, supplying a large number of valid TLVs will result in the verification stage completing successfully, therefore causing a "memmove" to the "result_buffer" using the attacker-controlled "timestamp_length" field.
Note that several restrictions apply to the data copied in the overflow, namely: -It must start with the 16-bit tag zero -It must have a 16-bit length field of 0x18 -It must pass validation by "processFirmwareClockInfoTLV"
This bug is subject to a 90 day disclosure deadline. After 90 days elapse or a patch has been made broadly available, the bug report will become visible to the public.
Found by: laginimaineb
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2017-09-25-6 Additional information for APPLE-SA-2017-09-20-3 tvOS 11
tvOS 11 addresses the following:
CFNetwork Proxies Available for: Apple TV (4th generation) Impact: An attacker in a privileged network position may be able to cause a denial of service Description: Multiple denial of service issues were addressed through improved memory handling. CVE-2017-7083: Abhinav Bansal of Zscaler Inc. Entry added September 25, 2017
CoreAudio Available for: Apple TV (4th generation) Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed by updating to Opus version 1.1.4. CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro Entry added September 25, 2017
Kernel Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7114: Alex Plaskett of MWR InfoSecurity Entry added September 25, 2017
libc Available for: Apple TV (4th generation) Impact: A remote attacker may be able to cause a denial-of-service Description: A resource exhaustion issue in glob() was addressed through an improved algorithm. CVE-2017-7086: Russ Cox of Google Entry added September 25, 2017
libc Available for: Apple TV (4th generation) Impact: An application may be able to cause a denial of service Description: A memory consumption issue was addressed through improved memory handling. CVE-2017-1000373 Entry added September 25, 2017
libexpat Available for: Apple TV (4th generation) Impact: Multiple issues in expat Description: Multiple issues were addressed by updating to version 2.2.1 CVE-2016-9063 CVE-2017-9233 Entry added September 25, 2017
Security Available for: Apple TV (4th generation) Impact: A revoked certificate may be trusted Description: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation. CVE-2017-7080: an anonymous researcher, an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, Rune Darrud (@theflyingcorpse) of BA|rum kommune Entry added September 25, 2017
SQLite Available for: Apple TV (4th generation) Impact: Multiple issues in SQLite Description: Multiple issues were addressed by updating to version 3.19.3. CVE-2017-10989: found by OSS-Fuzz CVE-2017-7128: found by OSS-Fuzz CVE-2017-7129: found by OSS-Fuzz CVE-2017-7130: found by OSS-Fuzz Entry added September 25, 2017
SQLite Available for: Apple TV (4th generation) Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7127: an anonymous researcher Entry added September 25, 2017
WebKit Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2017-7081: Apple Entry added September 25, 2017
WebKit Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2017-7087: Apple CVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend Microas Zero Day Initiative CVE-2017-7092: Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team, Samuel Gro and Niklas Baumstark working with Trend Micro's Zero Day Initiative CVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend Microas Zero Day Initiative CVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group CVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University working with Trend Microas Zero Day Initiative CVE-2017-7096: Wei Yuan of Baidu Security Lab CVE-2017-7098: Felipe Freitas of Instituto TecnolA3gico de AeronA!utica CVE-2017-7099: Apple CVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53 CVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University CVE-2017-7104: likemeng of Baidu Secutity Lab CVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang Technological University CVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com) working with Trend Micro's Zero Day Initiative CVE-2017-7117: lokihardt of Google Project Zero CVE-2017-7120: chenqin (ee|) of Ant-financial Light-Year Security Lab Entry added September 25, 2017
WebKit Available for: Apple TV (4th generation) Impact: Cookies belonging to one origin may be sent to another origin Description: A permissions issue existed in the handling of web browser cookies. This issue was addressed by no longer returning cookies for custom URL schemes. CVE-2017-7090: Apple Entry added September 25, 2017
WebKit Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content may lead to a cross site scripting attack Description: Application Cache policy may be unexpectedly applied. CVE-2017-11120: Gal Beniamini of Google Project Zero CVE-2017-11121: Gal Beniamini of Google Project Zero Entry added September 25, 2017
Wi-Fi Available for: Apple TV (4th generation) Impact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7103: Gal Beniamini of Google Project Zero CVE-2017-7105: Gal Beniamini of Google Project Zero CVE-2017-7108: Gal Beniamini of Google Project Zero CVE-2017-7110: Gal Beniamini of Google Project Zero CVE-2017-7112: Gal Beniamini of Google Project Zero
Wi-Fi Available for: Apple TV (4th generation) Impact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor Description: Multiple race conditions were addressed through improved validation. CVE-2017-7115: Gal Beniamini of Google Project Zero
Wi-Fi Available for: Apple TV (4th generation) Impact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-7116: Gal Beniamini of Google Project Zero
zlib Available for: Apple TV (4th generation) Impact: Multiple issues in zlib Description: Multiple issues were addressed by updating to version 1.2.11. CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 Entry added September 25, 2017
Additional recognition
Security We would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance.
Installation note:
Apple TV will periodically check for software updates. Alternatively, you may manually check for software updates by selecting "Settings -> System -> Software Update -> Update Software."
To check the current version of software, select "Settings -> General -> About."
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org
iQIcBAEBCgAGBQJZyUQgAAoJEIOj74w0bLRGmH0P/1rZBEQnrvLIzN5gACvcHV/C EKodfm/gKl7oLx6imZ+DB8/bihcvCGzrxAH6EOIfLaKS3kOpHoEU6FnfppxQfeh5 6YDyVbckCj7Z1WLsEJdjr69+BeCsuqmNs9uR00M3W4sAAZoBV22kTc1qqcsRBkI4 AuiqivNeLYn0ugJYG16IL59Owew8MhSrJNDrFPEL6ASiJX54pyLUvshRHbFvllzO XjhlScXBZ3n7LhEpWfwJHiS31p3Sqcxdi3UhY5j4zrwR+mWB2SJneo2C3rYGf/jq U/nwNMFJz2s9VLpvijPKrZ6f5P2VObPQbiZB0PKCXa9pJj62Z4xj4E/EcH6CM49o qRwWH87xFrjBdhGAzI1rUc2ytbCiz6rdlpELL4CNgGXKaaQNv88HSBVB3XEGzJYH wa4fq4eSBl/nxwo/tHroyHjL70LLFdbhtmCDO24Bp1lu4ukmH1TsM/k6S3GLxVCl SYLtwcTzE+V4iFaASWdFP2j87OxhdzA9XZqOfR9eU2ydNvWFIJ9+S1JaFEZYTJYy UFRJmvTFw910mq3Sf5G8JdBFu9MMOL/2UEaOyAzd29xK2TQKiTijd+Zlq1FJAIoF lezymTMM4ArlK1pmz3er9Jodh6Xj4Pse09NvwYxrZ1WPChAqV7C6ygBaib7CRTI6 zuNm/zMi6PIpOGbB5Wvh =YZ+q -----END PGP SIGNATURE-----
.
Alternatively, on your watch, select "My Watch > General > About"
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201710-1415", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tvos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.2.2" }, { "model": "watchos", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "3.2.3" }, { "model": "iphone os", "scope": "lte", "trust": 1.0, "vendor": "apple", "version": "10.3.3" }, { "model": "watchos", "scope": "eq", "trust": 0.9, "vendor": "apple", "version": "3.2.3" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (ipad air or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (iphone 5s or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (ipod touch first 6 generation )" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11 (apple tv first 4 generation )" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "4 (apple watch all models )" }, { "model": "tv", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.2.2" }, { "model": "iphone os", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "10.3.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "tv", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ipad air", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "watchos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "tvos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "11" } ], "sources": [ { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "db": "NVD", "id": "CVE-2017-7103" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:watchos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009292" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Gal Beniamini of Google Project Zero", "sources": [ { "db": "BID", "id": "100927" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" } ], "trust": 0.9 }, "cve": "CVE-2017-7103", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-7103", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-115306", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2017-7103", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7103", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2017-7103", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-201709-1051", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-115306", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-115306" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "db": "NVD", "id": "CVE-2017-7103" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the \"Wi-Fi\" component. It might allow remote attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via crafted Wi-Fi traffic. Apple iOS, WatchOS and tvOS are prone to multiple memory corruption and security-bypass vulnerabilities. \nAttackers can exploit these issues to execute arbitrary code and perform unauthorized actions. Failed exploit attempts may result in a denial-of-service condition. \nThe following versions are affected:\nVersions prior to Apple iOS 11\nVersions prior to Apple watchOS 4\nVersions prior to Apple tvOS 11. in the United States. Apple iOS is an operating system developed for mobile devices; tvOS is a smart TV operating system; watchOS is a smart watch operating system. Apple: Heap Overflow in AppleBCMWLANCore driver when handling Completed Firmware Timestamp messages (0x27) \n\nCVE-2017-7103\n\n\nBroadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. On iOS, the \"AppleBCMWLANBusInterfacePCIe\" driver is used in order to handle the PCIe interface and low-level communication protocols with the Wi-Fi SoC (also referred to as \"dongle\"). Similarly, the \"AppleBCMWLANCore\" driver handles the high-level protocols and the Wi-Fi configuration. \n\nThe host and dongle communicate with one another using a set of \"message rings\". Two of the message rings are used to transfer data from the host to the dongle (H2D). Similarly, the following three rings are used to communicate data back to the host from the dongle (D2H):\n\n -\"Control Completion\" Ring (Ring #2)\n -\"TX Completion\" Ring (Ring #3)\n -\"RX Completion\" Ring (Ring #4)\n\nAs their name implies, the last two rings are used to signal to the host when TX and RX events respectively are completed by the dongle. In contrast, the first ring is used to indicate completion of several \"special\" control events. Each posted message to this ring has the following structure:\n\n --------------------------------------------------------------------------------------\n | Message Type | unused | Flags | unused | Resource ID | Message-Type Dependent Data |\n --------------------------------------------------------------------------------------\n 0 1 2 3 4 6 X\n\nOn the iPhone 7 build 14C92, messages posted to the \"Control Completion\" ring are processed by the \"drainControlCompleteRing\" function in the AppleBCMWLANBusInterfacePCIe driver. This function goes over each of the posted completion structures, and checks whether they match any of the supported message types. Messages of type 0x27 indicate a completion of a \"Firmware Timestamp\" request, and are handled by the \"completeFirmwareTimestampMsg\" function. The completion data for these events has the following structure:\n\n ----------------------------------------------------------------------------------------------\n | Message Type | unused | Flags | unused | Resource ID | unused | Timestamp Length | unknown |\n ----------------------------------------------------------------------------------------------\n 0 1 2 3 4 6 12 14 16\n\nThe handler function first performs a lookup using the \"Resource ID\" in order to locate the buffer associated with the message. Then, the associated buffer is copied to a new \"mbuf\" chain, and lastly the function calls the \"receiveFirmwareTimeSyncMessage\" function in the AppleBCMWLANCore driver. Here is the snippet of the corresponding approximate high-level logic:\n\n ... \n void* resource = find_resource_by_resource_id(..., evt-\u003eresource_id);\n if (!resource)\n return 0xE00002C6;\n mbuf_t mbuf;\n int64_t res = get_mbuf_from_resource(resource, \u0026mbuf);\n if (!res)\n return 0xE00002F0;\n void* event_data = mbuf_data(mbuf);\n mbuf_pkthdr_setlen(mbuf, evt-\u003etimestamp_length);\n receiveFirmwareTimeSyncMessage(..., evt-\u003eunknown, event_data, evt-\u003etimestamp_length);\n ... \n\nNote that the function erroneously fails to verify the \"Timestamp Length\" field before setting it as the packet header\u0027s length. \n\nRegardless, continuing to follow the processing flow, the \"receiveFirmwareTimeSyncMessage\" function passes the message on to \"processFirmwareTimeSyncMessage\". At this point since only the pointer to the message\u0027s data and the supplied timestamp length field are given to the processing functions, they are unable to verify that the length field is indeed valid (i.e., that it does not exceed the corresponding mbuf\u0027s length). \n\nLastly, let\u0027s take a look at the \"processFirmwareTimeSyncMessage\" function, which performs the following approximate high-level logic:\n\nint64_t processFirmwareTimeSyncMessage(void* this, uint16_t unknown, char* event_data, uint16_t timestamp_length) {\n\n ... \n\n if (timestamp_length % 0x1C) {\n //Handle error... \n } \n\n if (timestamp_length \u003e 0x1B) {\n\n //Validating each TLV\n struct timestamp_tlv* tlvs = (struct timestamp_tlv*)event_data;\n for (uint64_t i=0; i\u003c(timestamp_length / 0x1C); i++) {\n struct timestamp_tlv* tlv = \u0026(tlvs[i]);\n\n if (tlv-\u003etag)\n //Handle error... \n\n if (tlv-\u003elen != 0x18)\n //Handle error... \n\n if (processFirmwareClockInfoTLV(..., tlv, ...) != 0xE3FF8E00)\n //Handle error... \n }\n }\n\n //Copying the result into a buffer\n int bytes_left = 2048;\n write_current_timestamp_to_buffer(..., result_buffer, \u0026bytes_left);\n ... \n memmove(result_buffer + (2048 - bytes_left), event_data, timestamp_length);\n ... \n\n}\n\nstruct timestamp_tlv {\n uint16_t tag;\n uint16_t len;\n char data[0x18];\n};\n\nWhere \"result_buffer\" is a heap-allocated buffer of length 2048. \n\nSince the code above only verifies that each individual firmware timestamp TLV is valid, supplying a large number of valid TLVs will result in the verification stage completing successfully, therefore causing a \"memmove\" to the \"result_buffer\" using the attacker-controlled \"timestamp_length\" field. \n\nNote that several restrictions apply to the data copied in the overflow, namely:\n -It must start with the 16-bit tag zero\n -It must have a 16-bit length field of 0x18\n -It must pass validation by \"processFirmwareClockInfoTLV\"\n\nThis bug is subject to a 90 day disclosure deadline. After 90 days elapse\nor a patch has been made broadly available, the bug report will become\nvisible to the public. \n\n\n\n\nFound by: laginimaineb\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2017-09-25-6\nAdditional information for APPLE-SA-2017-09-20-3 tvOS 11\n\ntvOS 11 addresses the following:\n\nCFNetwork Proxies\nAvailable for: Apple TV (4th generation)\nImpact: An attacker in a privileged network position may be able to\ncause a denial of service\nDescription: Multiple denial of service issues were addressed through\nimproved memory handling. \nCVE-2017-7083: Abhinav Bansal of Zscaler Inc. \nEntry added September 25, 2017\n\nCoreAudio\nAvailable for: Apple TV (4th generation)\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed by updating to Opus\nversion 1.1.4. \nCVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend\nMicro\nEntry added September 25, 2017\n\nKernel\nAvailable for: Apple TV (4th generation)\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7114: Alex Plaskett of MWR InfoSecurity\nEntry added September 25, 2017\n\nlibc\nAvailable for: Apple TV (4th generation)\nImpact: A remote attacker may be able to cause a denial-of-service\nDescription: A resource exhaustion issue in glob() was addressed\nthrough an improved algorithm. \nCVE-2017-7086: Russ Cox of Google\nEntry added September 25, 2017\n\nlibc\nAvailable for: Apple TV (4th generation)\nImpact: An application may be able to cause a denial of service\nDescription: A memory consumption issue was addressed through\nimproved memory handling. \nCVE-2017-1000373\nEntry added September 25, 2017\n\nlibexpat\nAvailable for: Apple TV (4th generation)\nImpact: Multiple issues in expat\nDescription: Multiple issues were addressed by updating to version\n2.2.1\nCVE-2016-9063\nCVE-2017-9233\nEntry added September 25, 2017\n\nSecurity\nAvailable for: Apple TV (4th generation)\nImpact: A revoked certificate may be trusted\nDescription: A certificate validation issue existed in the handling\nof revocation data. This issue was addressed through improved\nvalidation. \nCVE-2017-7080: an anonymous researcher, an anonymous researcher, Sven\nDriemecker of adesso mobile solutions gmbh, Rune Darrud\n(@theflyingcorpse) of BA|rum kommune\nEntry added September 25, 2017\n\nSQLite\nAvailable for: Apple TV (4th generation)\nImpact: Multiple issues in SQLite\nDescription: Multiple issues were addressed by updating to version\n3.19.3. \nCVE-2017-10989: found by OSS-Fuzz\nCVE-2017-7128: found by OSS-Fuzz\nCVE-2017-7129: found by OSS-Fuzz\nCVE-2017-7130: found by OSS-Fuzz\nEntry added September 25, 2017\n\nSQLite\nAvailable for: Apple TV (4th generation)\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7127: an anonymous researcher\nEntry added September 25, 2017\n\nWebKit\nAvailable for: Apple TV (4th generation)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2017-7081: Apple\nEntry added September 25, 2017\n\nWebKit\nAvailable for: Apple TV (4th generation)\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2017-7087: Apple\nCVE-2017-7091: Wei Yuan of Baidu Security Lab working with Trend\nMicroas Zero Day Initiative\nCVE-2017-7092: Qixun Zhao (@S0rryMybad) of Qihoo 360 Vulcan Team,\nSamuel Gro and Niklas Baumstark working with Trend Micro\u0027s Zero Day\nInitiative\nCVE-2017-7093: Samuel Gro and Niklas Baumstark working with Trend\nMicroas Zero Day Initiative\nCVE-2017-7094: Tim Michaud (@TimGMichaud) of Leviathan Security Group\nCVE-2017-7095: Wang Junjie, Wei Lei, and Liu Yang of Nanyang\nTechnological University working with Trend Microas Zero Day\nInitiative\nCVE-2017-7096: Wei Yuan of Baidu Security Lab\nCVE-2017-7098: Felipe Freitas of Instituto TecnolA3gico de AeronA!utica\nCVE-2017-7099: Apple\nCVE-2017-7100: Masato Kinugawa and Mario Heiderich of Cure53\nCVE-2017-7102: Wang Junjie, Wei Lei, and Liu Yang of Nanyang\nTechnological University\nCVE-2017-7104: likemeng of Baidu Secutity Lab\nCVE-2017-7107: Wang Junjie, Wei Lei, and Liu Yang of Nanyang\nTechnological University\nCVE-2017-7111: likemeng of Baidu Security Lab (xlab.baidu.com)\nworking with Trend Micro\u0027s Zero Day Initiative\nCVE-2017-7117: lokihardt of Google Project Zero\nCVE-2017-7120: chenqin (ee|) of Ant-financial Light-Year Security\nLab\nEntry added September 25, 2017\n\nWebKit\nAvailable for: Apple TV (4th generation)\nImpact: Cookies belonging to one origin may be sent to another origin\nDescription: A permissions issue existed in the handling of web\nbrowser cookies. This issue was addressed by no longer returning\ncookies for custom URL schemes. \nCVE-2017-7090: Apple\nEntry added September 25, 2017\n\nWebKit\nAvailable for: Apple TV (4th generation)\nImpact: Processing maliciously crafted web content may lead to a\ncross site scripting attack\nDescription: Application Cache policy may be unexpectedly applied. \nCVE-2017-11120: Gal Beniamini of Google Project Zero\nCVE-2017-11121: Gal Beniamini of Google Project Zero\nEntry added September 25, 2017\n\nWi-Fi\nAvailable for: Apple TV (4th generation)\nImpact: Malicious code executing on the Wi-Fi chip may be able to\nexecute arbitrary code with kernel privileges on the application\nprocessor\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2017-7103: Gal Beniamini of Google Project Zero\nCVE-2017-7105: Gal Beniamini of Google Project Zero\nCVE-2017-7108: Gal Beniamini of Google Project Zero\nCVE-2017-7110: Gal Beniamini of Google Project Zero\nCVE-2017-7112: Gal Beniamini of Google Project Zero\n\nWi-Fi\nAvailable for: Apple TV (4th generation)\nImpact: Malicious code executing on the Wi-Fi chip may be able to\nexecute arbitrary code with kernel privileges on the application\nprocessor\nDescription: Multiple race conditions were addressed through improved\nvalidation. \nCVE-2017-7115: Gal Beniamini of Google Project Zero\n\nWi-Fi\nAvailable for: Apple TV (4th generation)\nImpact: Malicious code executing on the Wi-Fi chip may be able to\nread restricted kernel memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2017-7116: Gal Beniamini of Google Project Zero\n\nzlib\nAvailable for: Apple TV (4th generation)\nImpact: Multiple issues in zlib\nDescription: Multiple issues were addressed by updating to version\n1.2.11. \nCVE-2016-9840\nCVE-2016-9841\nCVE-2016-9842\nCVE-2016-9843\nEntry added September 25, 2017\n\nAdditional recognition\n\nSecurity\nWe would like to acknowledge Abhinav Bansal of Zscaler, Inc. \nfor their assistance. \n\nInstallation note:\n\nApple TV will periodically check for software updates. Alternatively,\nyou may manually check for software updates by selecting\n\"Settings -\u003e System -\u003e Software Update -\u003e Update Software.\"\n\nTo check the current version of software, select\n\"Settings -\u003e General -\u003e About.\"\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\nComment: GPGTools - https://gpgtools.org\n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\nzuNm/zMi6PIpOGbB5Wvh\n=YZ+q\n-----END PGP SIGNATURE-----\n\n\n\n. \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\"", "sources": [ { "db": "NVD", "id": "CVE-2017-7103" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "BID", "id": "100927" }, { "db": "VULHUB", "id": "VHN-115306" }, { "db": "PACKETSTORM", "id": "144290" }, { "db": "PACKETSTORM", "id": "144371" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7103", "trust": 3.3 }, { "db": "BID", "id": "100927", "trust": 2.0 }, { "db": "SECTRACK", "id": "1039385", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU99806334", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-009292", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201709-1051", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "144290", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144276", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144277", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-115306", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144371", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "144370", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115306" }, { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "PACKETSTORM", "id": "144290" }, { "db": "PACKETSTORM", "id": "144371" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "db": "NVD", "id": "CVE-2017-7103" } ] }, "id": "VAR-201710-1415", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-115306" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:37:12.611000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apple security updates", "trust": 0.8, "url": "https://support.apple.com/en-us/HT201222" }, { "title": "HT208112", "trust": 0.8, "url": "https://support.apple.com/en-us/HT208112" }, { "title": "HT208115", "trust": 0.8, "url": "https://support.apple.com/en-us/HT208115" }, { "title": "HT208113", "trust": 0.8, "url": "https://support.apple.com/en-us/HT208113" }, { "title": "HT208115", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT208115" }, { "title": "HT208113", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT208113" }, { "title": "HT208112", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT208112" }, { "title": "Multiple Apple product Wi-Fi Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75059" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115306" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "NVD", "id": "CVE-2017-7103" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/100927" }, { "trust": 1.7, "url": "https://support.apple.com/ht208112" }, { "trust": 1.7, "url": "https://support.apple.com/ht208113" }, { "trust": 1.7, "url": "https://support.apple.com/ht208115" }, { "trust": 1.7, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1302" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039385" }, { "trust": 1.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7103" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7103" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99806334/index.html" }, { "trust": 0.4, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.4, "url": "https://gpgtools.org" }, { "trust": 0.4, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208112" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208113" }, { "trust": 0.3, "url": "https://support.apple.com/en-us/ht208115" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7112" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7110" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7108" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7116" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7105" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-10989" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7080" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0381" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9842" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000373" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7083" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9840" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9063" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9841" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7086" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-9843" }, { "trust": 0.2, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7104" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11120" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7094" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7093" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7090" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7087" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7092" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7098" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11121" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7081" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7096" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7100" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7102" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7099" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9233" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7130" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7129" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7128" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7115" } ], "sources": [ { "db": "VULHUB", "id": "VHN-115306" }, { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "PACKETSTORM", "id": "144290" }, { "db": "PACKETSTORM", "id": "144371" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "db": "NVD", "id": "CVE-2017-7103" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-115306" }, { "db": "BID", "id": "100927" }, { "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "db": "PACKETSTORM", "id": "144290" }, { "db": "PACKETSTORM", "id": "144371" }, { "db": "PACKETSTORM", "id": "144370" }, { "db": "PACKETSTORM", "id": "144277" }, { "db": "PACKETSTORM", "id": "144276" }, { "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "db": "NVD", "id": "CVE-2017-7103" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-10-23T00:00:00", "db": "VULHUB", "id": "VHN-115306" }, { "date": "2017-09-19T00:00:00", "db": "BID", "id": "100927" }, { "date": "2017-11-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "date": "2017-09-21T23:23:23", "db": "PACKETSTORM", "id": "144290" }, { "date": "2017-09-28T00:23:30", "db": "PACKETSTORM", "id": "144371" }, { "date": "2017-09-28T00:21:17", "db": "PACKETSTORM", "id": "144370" }, { "date": "2017-09-21T10:11:11", "db": "PACKETSTORM", "id": "144277" }, { "date": "2017-09-20T23:02:22", "db": "PACKETSTORM", "id": "144276" }, { "date": "2017-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "date": "2017-10-23T01:29:12.517000", "db": "NVD", "id": "CVE-2017-7103" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-08T00:00:00", "db": "VULHUB", "id": "VHN-115306" }, { "date": "2017-09-19T00:00:00", "db": "BID", "id": "100927" }, { "date": "2017-11-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-009292" }, { "date": "2019-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201709-1051" }, { "date": "2024-11-21T03:31:10.770000", "db": "NVD", "id": "CVE-2017-7103" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-1051" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Product Wi-Fi Component vulnerable to arbitrary code execution in privileged context", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-009292" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201709-1051" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.