ID

VAR-201707-1150


CVE

CVE-2017-7047


TITLE

plural Apple Product libxpc Component vulnerable to arbitrary code execution in privileged context

Trust: 0.8

sources: JVNDB: JVNDB-2017-005745

DESCRIPTION

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libxpc" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Apple iOS/WatchOS/tvOS/macOS are prone to multiple security vulnerabilities. An attacker can exploit these issues to execute arbitrary code or gain sensitive information. Failed exploit attempts will likely cause a denial-of-service condition. Apple iOS is an operating system developed for mobile devices; tvOS is a smart TV operating system; watchOS is a smart watch operating system. libxpc is an open source implementation of one of the Apple XPC libraries. A memory corruption vulnerability exists in the libxpc component of several Apple products. The following products and versions are affected: Apple iOS prior to 10.3.3; macOS Sierra prior to 10.12.6; tvOS prior to 10.2.2; watchOS prior to 3.2.3. Alternatively, on your watch, select "My Watch > General > About". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-07-19-2 macOS 10.12.6 macOS 10.12.6 is now available and addresses the following: afclip Available for: macOS Sierra 10.12.5 Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2017-7016: riusksk (ae3aY=) of Tencent Security Platform Department afclip Available for: macOS Sierra 10.12.5 Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7033: riusksk (ae3aY=) of Tencent Security Platform Department AppleGraphicsPowerManagement Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7021: sss and Axis of Qihoo 360 Nirvan Team Audio Available for: macOS Sierra 10.12.5 Impact: Processing a maliciously crafted audio file may disclose restricted memory Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7050: Min (Spark) Zheng of Alibaba Inc. CVE-2017-7051: Alex Plaskett of MWR InfoSecurity Bluetooth Available for: macOS Sierra 10.12.5 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7054: Lufeng Li of Qihoo 360 Vulcan Team, Alex Plaskett of MWR InfoSecurity Contacts Available for: macOS Sierra 10.12.5 Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: A buffer overflow issue was addressed through improved memory handling. CVE-2017-7062: Shashank (@cyberboyIndia) CoreAudio Available for: macOS Sierra 10.12.5 Impact: Processing a maliciously crafted movie file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved bounds checking. CVE-2017-7008: Yangkang (@dnpushme) of Qihoo 360 Qex Team curl Available for: macOS Sierra 10.12.5 Impact: Multiple issues in curl Description: Multiple issues were addressed by updating to version 7.54.0. CVE-2016-9586 CVE-2016-9594 CVE-2017-2629 CVE-2017-7468 Foundation Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: Processing a maliciously crafted file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2017-7014: Axis and sss of Qihoo 360 Nirvan Team, Lee of Minionz CVE-2017-7017: chenqin of Ant-financial Light-Year Security Lab (eeeaea*'ae-aa1'a(r)a"a(r)eaa(r)$?) CVE-2017-7035: shrek_wzw of Qihoo 360 Nirvan Team CVE-2017-7044: shrek_wzw of Qihoo 360 Nirvan Team Intel Graphics Driver Available for: macOS Sierra 10.12.5 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-7036: shrek_wzw of Qihoo 360 Nirvan Team CVE-2017-7045: shrek_wzw of Qihoo 360 Nirvan Team IOUSBFamily Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7009: shrek_wzw of Qihoo 360 Nirvan Team Kernel Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7022: an anonymous researcher CVE-2017-7024: an anonymous researcher Kernel Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7023: an anonymous researcher Kernel Available for: macOS Sierra 10.12.5 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7025: an anonymous researcher CVE-2017-7027: an anonymous researcher CVE-2017-7069: Proteas of Qihoo 360 Nirvan Team Kernel Available for: macOS Sierra 10.12.5 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7026: an anonymous researcher Kernel Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-7028: an anonymous researcher CVE-2017-7029: an anonymous researcher CVE-2017-7067: shrek_wzw of Qihoo 360 Nirvan Team kext tools Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7032: Axis and sss of Qihoo 360 Nirvan Team libarchive Available for: macOS Sierra 10.12.5 Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution Description: A buffer overflow was addressed through improved bounds checking. CVE-2017-7068: found by OSS-Fuzz libxml2 Available for: macOS Sierra 10.12.5, OS X El Capitan v10.11.6, and OS X Yosemite v10.10.5 Impact: Parsing a maliciously crafted XML document may lead to disclosure of user information Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2017-7010: Apple CVE-2017-7013: found by OSS-Fuzz libxpc Available for: macOS Sierra 10.12.5 and OS X El Capitan v10.11.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7047: Ian Beer of Google Project Zero Wi-Fi Available for: macOS Sierra 10.12.5 Impact: An attacker within range may be able to execute arbitrary code on the Wi-Fi chip Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-9417: Nitay Artenstein of Exodus Intelligence Additional recognition curl We would like to acknowledge Dave Murdock of Tangerine Element for their assistance. Installation note: macOS 10.12.6 may be obtained from the Mac App Store or Apple's Software Downloads web site: https://www.apple.com/support/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJZb5VSAAoJEIOj74w0bLRGe3QP/2EYqCofq3zbIdr8qyzqkFea S7TLjRwnRulKBO4/Cj4Qfkc5wp8g4gd6qs0SjpfHIMw5XWwwGSxtljQ+zPhd8Zie AtwDPcjNpNKzcdgs1guEUwkv9gLgDbS6xbCUEnld00lURTAWxtMEP3Ue5chaJMn7 GpYQx8ZDZ15D8cjbtvIYHjmhTEutiqWB0EAcEvuM3ov54oC7qlu7vpXzevcLw9j6 YwZZJz2MSIlhpQh466qBr1Eay+EdTF69D0F18Jlpx9M+QejpHBLy08vk3UypXkqs Jjf/FmqrSuSZrPwU+WOYaps6AvZ+pDMnJIBuWDw1BaI5hrx3KA8eyGSlzedTM7DG r+myZHjIt4EOuSK6rOyZnmTLJM7/gWOm4CpPPbyDNd10nJm5oDWuZnqMlBcC4X/8 99ks/lXKbxtwTVL4AHDb0+rKJ2N9Try5togURREkAC5cI/97+zKzQ9Qobu4iC8MN Yo9dwDDP77vxANrGAUbEJSAWBR+tkLJw1jIJhIXeb/Hhayw4J02qo6RzO9bMotcx RhsNAr3ZN/REBBzinUR13o605W7I3ktRZlc1K8aVQqj4doRLCUAw0TJXs2/4pkKI hdueKoFsS66nbgoThU6VmAkyPfYubvJuDEaZ5wzS1CZOHZSr2Hy5//YfY9UhRcBu RN8FF9CraIvShvn0urgd =wnAu -----END PGP SIGNATURE----- . This issue was addressed by not painting the cross-origin buffer into the frame that gets filtered. CVE-2017-7018: lokihardt of Google Project Zero CVE-2017-7020: likemeng of Baidu Security Lab CVE-2017-7030: chenqin of Ant-financial Light-Year Security Lab (eeeaea*'ae-aa1'a(r)a"a(r)eaa(r)$?) CVE-2017-7034: chenqin of Ant-financial Light-Year Security Lab (eeeaea*'ae-aa1'a(r)a"a(r)eaa(r)$?) CVE-2017-7037: lokihardt of Google Project Zero CVE-2017-7039: Ivan Fratric of Google Project Zero CVE-2017-7040: Ivan Fratric of Google Project Zero CVE-2017-7041: Ivan Fratric of Google Project Zero CVE-2017-7042: Ivan Fratric of Google Project Zero CVE-2017-7043: Ivan Fratric of Google Project Zero CVE-2017-7046: Ivan Fratric of Google Project Zero CVE-2017-7048: Ivan Fratric of Google Project Zero CVE-2017-7052: cc working with Trend Micro's Zero Day Initiative CVE-2017-7055: The UK's National Cyber Security Centre (NCSC) CVE-2017-7056: lokihardt of Google Project Zero CVE-2017-7061: lokihardt of Google Project Zero WebKit Available for: Apple TV (4th generation) Impact: Processing maliciously crafted web content with DOMParser may lead to cross site scripting Description: A logic issue existed in the handling of DOMParser. This issue was addressed with improved state management. CVE-2017-9417: Nitay Artenstein of Exodus Intelligence Installation note: Apple TV will periodically check for software updates

Trust: 2.34

sources: NVD: CVE-2017-7047 // JVNDB: JVNDB-2017-005745 // BID: 99883 // VULHUB: VHN-115250 // VULMON: CVE-2017-7047 // PACKETSTORM: 143433 // PACKETSTORM: 143432 // PACKETSTORM: 143434

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.12.5

Trust: 1.4

vendor:applemodel:iphone osscope:ltversion:10.3.3

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:10.2.2

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.12.6

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:3.2.3

Trust: 1.0

vendor:applemodel:watchosscope:eqversion:3.2.2

Trust: 0.9

vendor:applemodel:mac os xscope:eqversion:10.11.6

Trust: 0.8

vendor:applemodel:iosscope:ltversion:10.3.3 (ipad first 4 after generation )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:10.3.3 (iphone 5 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:10.3.3 (ipod touch first 6 generation )

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:10.2.2 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:3.2.3 (apple watch all models )

Trust: 0.8

vendor:applemodel:iphone osscope:eqversion:10.3.2

Trust: 0.6

vendor:applemodel:tvscope:eqversion:10.2.1

Trust: 0.6

vendor:applemodel:watchosscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.1.3

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.1.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:1.0.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:watchscope:eqversion:0

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10

Trust: 0.3

vendor:applemodel:tvscope:eqversion:0

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.5

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.4

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.3

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.2

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.1

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:ipadscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:50

Trust: 0.3

vendor:applemodel:iosscope:eqversion:40

Trust: 0.3

vendor:applemodel:iosscope:eqversion:30

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10

Trust: 0.3

vendor:applemodel:watchosscope:neversion:3.2.3

Trust: 0.3

vendor:applemodel:tvosscope:neversion:10.2.2

Trust: 0.3

vendor:applemodel:security update yosemitescope:neversion:2017-0030

Trust: 0.3

vendor:applemodel:security update el capitanscope:neversion:2017-0030

Trust: 0.3

vendor:applemodel:macosscope:neversion:10.12.6

Trust: 0.3

vendor:applemodel:iosscope:neversion:10.3.3

Trust: 0.3

sources: BID: 99883 // JVNDB: JVNDB-2017-005745 // CNNVD: CNNVD-201707-963 // NVD: CVE-2017-7047

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7047
value: HIGH

Trust: 1.0

NVD: CVE-2017-7047
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201707-963
value: HIGH

Trust: 0.6

VULHUB: VHN-115250
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-7047
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-7047
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-115250
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-7047
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-115250 // VULMON: CVE-2017-7047 // JVNDB: JVNDB-2017-005745 // CNNVD: CNNVD-201707-963 // NVD: CVE-2017-7047

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-115250 // JVNDB: JVNDB-2017-005745 // NVD: CVE-2017-7047

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201707-963

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201707-963

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-005745

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-115250 // VULMON: CVE-2017-7047

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:HT207924url:https://support.apple.com/en-us/HT207924

Trust: 0.8

title:HT207925url:https://support.apple.com/en-us/HT207925

Trust: 0.8

title:HT207922url:https://support.apple.com/en-us/HT207922

Trust: 0.8

title:HT207923url:https://support.apple.com/en-us/HT207923

Trust: 0.8

title:HT207922url:https://support.apple.com/ja-jp/HT207922

Trust: 0.8

title:HT207923url:https://support.apple.com/ja-jp/HT207923

Trust: 0.8

title:HT207924url:https://support.apple.com/ja-jp/HT207924

Trust: 0.8

title:HT207925url:https://support.apple.com/ja-jp/HT207925

Trust: 0.8

title:Multiple Apple product libxpc Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=71905

Trust: 0.6

title:Apple: watchOS 3.2.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=5634549e42bbf0a68a2c6b353c505542

Trust: 0.1

title:Apple: tvOS 10.2.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=8ea18aa7d960ba86938d7736a49fedf4

Trust: 0.1

title:Apple: macOS Sierra 10.12.6, Security Update 2017-003 El Capitan, and Security Update 2017-003 Yosemiteurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=b4587fdf74b78bb8207139ef57386820

Trust: 0.1

title:Apple: iOS 10.3.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=ff2b42f631bf42e786d7e9c18a208656

Trust: 0.1

title:MyArticlesurl:https://github.com/zhengmin1989/MyArticles

Trust: 0.1

title:triple_fetchurl:https://github.com/matteyeux/triple_fetch

Trust: 0.1

sources: VULMON: CVE-2017-7047 // JVNDB: JVNDB-2017-005745 // CNNVD: CNNVD-201707-963

EXTERNAL IDS

db:NVDid:CVE-2017-7047

Trust: 3.3

db:BIDid:99883

Trust: 2.1

db:SECTRACKid:1038950

Trust: 1.8

db:EXPLOIT-DBid:42407

Trust: 1.8

db:JVNid:JVNVU91410779

Trust: 0.8

db:JVNDBid:JVNDB-2017-005745

Trust: 0.8

db:CNNVDid:CNNVD-201707-963

Trust: 0.7

db:PACKETSTORMid:143624

Trust: 0.2

db:VULHUBid:VHN-115250

Trust: 0.1

db:VULMONid:CVE-2017-7047

Trust: 0.1

db:PACKETSTORMid:143433

Trust: 0.1

db:PACKETSTORMid:143432

Trust: 0.1

db:PACKETSTORMid:143434

Trust: 0.1

sources: VULHUB: VHN-115250 // VULMON: CVE-2017-7047 // BID: 99883 // JVNDB: JVNDB-2017-005745 // PACKETSTORM: 143624 // PACKETSTORM: 143433 // PACKETSTORM: 143432 // PACKETSTORM: 143434 // CNNVD: CNNVD-201707-963 // NVD: CVE-2017-7047

REFERENCES

url:https://www.exploit-db.com/exploits/42407/

Trust: 1.9

url:http://www.securityfocus.com/bid/99883

Trust: 1.8

url:https://support.apple.com/ht207922

Trust: 1.8

url:https://support.apple.com/ht207923

Trust: 1.8

url:https://support.apple.com/ht207924

Trust: 1.8

url:https://support.apple.com/ht207925

Trust: 1.8

url:http://www.securitytracker.com/id/1038950

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7047

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7047

Trust: 0.8

url:http://jvn.jp/vu/jvnvu91410779/index.html

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:http://www.apple.com/ios/

Trust: 0.3

url:http://www.apple.com/accessibility/tvos/

Trust: 0.3

url:http://www.apple.com/watchos-2/

Trust: 0.3

url:https://support.apple.com/kb/ht201222

Trust: 0.3

url:https://gpgtools.org

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7009

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7028

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7029

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7024

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7022

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7026

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7023

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7027

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7013

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7025

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7008

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-7010

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://github.com/zhengmin1989/myarticles

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht207925

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7062

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9417

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7069

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7035

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7036

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9594

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7044

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7031

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-2629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7016

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7032

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7033

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7021

Trust: 0.1

url:https://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7045

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7014

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7015

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7020

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7046

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7039

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7042

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7041

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7030

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7019

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7037

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7034

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7018

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7048

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7043

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7038

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7040

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7006

Trust: 0.1

sources: VULHUB: VHN-115250 // VULMON: CVE-2017-7047 // BID: 99883 // JVNDB: JVNDB-2017-005745 // PACKETSTORM: 143624 // PACKETSTORM: 143433 // PACKETSTORM: 143432 // PACKETSTORM: 143434 // CNNVD: CNNVD-201707-963 // NVD: CVE-2017-7047

CREDITS

Shashank (@cyberboyIndia),Proteas of Qihoo 360 Nirvan Team,Ian Beer of Google Project Zero,shrek_wzw of Qihoo 360 Nirvan Team,Anonymous.

Trust: 0.3

sources: BID: 99883

SOURCES

db:VULHUBid:VHN-115250
db:VULMONid:CVE-2017-7047
db:BIDid:99883
db:JVNDBid:JVNDB-2017-005745
db:PACKETSTORMid:143624
db:PACKETSTORMid:143433
db:PACKETSTORMid:143432
db:PACKETSTORMid:143434
db:CNNVDid:CNNVD-201707-963
db:NVDid:CVE-2017-7047

LAST UPDATE DATE

2024-11-23T20:57:39.413000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115250date:2019-03-25T00:00:00
db:VULMONid:CVE-2017-7047date:2019-03-25T00:00:00
db:BIDid:99883date:2017-07-19T00:00:00
db:JVNDBid:JVNDB-2017-005745date:2017-08-04T00:00:00
db:CNNVDid:CNNVD-201707-963date:2019-03-13T00:00:00
db:NVDid:CVE-2017-7047date:2024-11-21T03:31:03.007

SOURCES RELEASE DATE

db:VULHUBid:VHN-115250date:2017-07-20T00:00:00
db:VULMONid:CVE-2017-7047date:2017-07-20T00:00:00
db:BIDid:99883date:2017-07-19T00:00:00
db:JVNDBid:JVNDB-2017-005745date:2017-08-04T00:00:00
db:PACKETSTORMid:143624date:2017-08-02T00:00:01
db:PACKETSTORMid:143433date:2017-07-20T15:22:22
db:PACKETSTORMid:143432date:2017-07-20T18:32:22
db:PACKETSTORMid:143434date:2017-07-20T23:44:44
db:CNNVDid:CNNVD-201707-963date:2017-07-24T00:00:00
db:NVDid:CVE-2017-7047date:2017-07-20T16:29:01.817