ID

VAR-201710-1364


CVE

CVE-2017-7116


TITLE

plural Apple Product Wi-Fi Vulnerability in component to read data from kernel memory area

Trust: 0.8

sources: JVNDB: JVNDB-2017-009297

DESCRIPTION

An issue was discovered in certain Apple products. iOS before 11 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Wi-Fi" component. It might allow remote attackers to read data from kernel memory locations via crafted Wi-Fi traffic. Apple iOS, WatchOS and tvOS are prone to multiple memory corruption and security-bypass vulnerabilities. Attackers can exploit these issues to execute arbitrary code and perform unauthorized actions. Failed exploit attempts may result in a denial-of-service condition. The following versions are affected: Versions prior to Apple iOS 11 Versions prior to Apple watchOS 4 Versions prior to Apple tvOS 11. in the United States. Apple iOS is an operating system developed for mobile devices; tvOS is a smart TV operating system; watchOS is a smart watch operating system. A security vulnerability exists in the Wi-Fi component of several Apple products. Apple: Information Leak when handling WLC_E_COUNTRY_CODE_CHANGED event packets CVE-2017-7116 Broadcom produces Wi-Fi HardMAC SoCs which are used to handle the PHY and MAC layer processing. These chips are present in both mobile devices and Wi-Fi routers, and are capable of handling many Wi-Fi related events without delegating to the host OS. On iOS, the "AppleBCMWLANBusInterfacePCIe" driver is used in order to handle the PCIe interface and low-level communication protocols with the Wi-Fi SoC (also referred to as "dongle"). Similarly, the "AppleBCMWLANCore" driver handles the high-level protocols and the Wi-Fi configuration. When the dongle wishes to notify the host OS of an event, it does so by encoding a special "packet" and transmitting it to the host. These packets have an ether type of 0x886C, and do not contain actual packet data, but rather encapsulate information about events which must be handled by the driver. One of the supported event packets is the WLC_E_COUNTRY_CODE_CHANGED message, which notifies that host that the country code has been modified. On iOS, these events are handled by the "handleCountryCodeChangedEvent" function in the "AppleBCMWLANCore" driver. Each packet of this type starts with the common event message header (which is 48 bytes long), followed by the 3-character country code, delimited by a NUL. Here is a snippet of "handleCountryCodeChangedEvent"'s high-level logic: int64_t handleCountryCodeChangedEvent(void* this, uint8_t* event_packet) { char* country_code = (char*)this + 3244; char* alt_country_code = (char*)this + 3248; strncpy(country_code, event_packet + 48, 3); country_code[3] = '\0'; if ( strncmp(country_code, "XZ", strlen("XZ")) && strncmp(alt_country_code, country_code 4)) { strncpy(alt_country_code, country_code, 3); alt_country_code[3] = '\0'; updateChannelSpecsAsync(this); } ... } int64_t updateChannelSpecsAsync(void* this) { char request_buffer[0x1C2]; bzero(request_buffer, 0x1C2); char* country_code = (char*)this + 3244; strlcpy(request_buffer, country_code, 4); return issueCommand(..., request_buffer, ...); //Getting the "chanspecs" IO-Var ... } As can be seen above, the function fails to verify that the length of the event message is sufficiently long (that is, larger than just the message header itself). As a result, an attacker controlling the dongle can send a WLC_E_COUNTRY_CODE_CHANGED event packet with no body payload. Doing so will cause the 3 bytes of the country code to be copied OOB (from event_packet + 48). As long as these bytes are not "XZ" or the previously stored country code ("alt_country_code"), "updateChannelSpecsAsync" will be called, causing the OOB data to be sent back to the dongle in the WLC_GET_VAR ioctl - thus leaking the bytes back to the dongle. This bug is subject to a 90 day disclosure deadline. After 90 days elapse or a patch has been made broadly available, the bug report will become visible to the public. Found by: laginimaineb . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-09-25-5 Additional information for APPLE-SA-2017-09-20-2 watchOS 4 watchOS 4 addresses the following: CFNetwork Proxies Available for: All Apple Watch models Impact: An attacker in a privileged network position may be able to cause a denial of service Description: Multiple denial of service issues were addressed through improved memory handling. CVE-2017-7083: Abhinav Bansal of Zscaler Inc. Entry added September 25, 2017 CoreAudio Available for: All Apple Watch models Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed by updating to Opus version 1.1.4. CVE-2017-0381: V.E.O (@VYSEa) of Mobile Threat Research Team, Trend Micro Entry added September 25, 2017 Kernel Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7114: Alex Plaskett of MWR InfoSecurity Entry added September 25, 2017 libc Available for: All Apple Watch models Impact: A remote attacker may be able to cause a denial-of-service Description: A resource exhaustion issue in glob() was addressed through an improved algorithm. CVE-2017-7086: Russ Cox of Google Entry added September 25, 2017 libc Available for: All Apple Watch models Impact: An application may be able to cause a denial of service Description: A memory consumption issue was addressed through improved memory handling. CVE-2017-1000373 Entry added September 25, 2017 libexpat Available for: All Apple Watch models Impact: Multiple issues in expat Description: Multiple issues were addressed by updating to version 2.2.1 CVE-2016-9063 CVE-2017-9233 Entry added September 25, 2017 Security Available for: All Apple Watch models Impact: A revoked certificate may be trusted Description: A certificate validation issue existed in the handling of revocation data. This issue was addressed through improved validation. CVE-2017-7080: an anonymous researcher, Sven Driemecker of adesso mobile solutions gmbh, an anonymous researcher, Rune Darrud (@theflyingcorpse) of BA|rum kommune Entry added September 25, 2017 SQLite Available for: All Apple Watch models Impact: Multiple issues in SQLite Description: Multiple issues were addressed by updating to version 3.19.3. CVE-2017-10989: found by OSS-Fuzz CVE-2017-7128: found by OSS-Fuzz CVE-2017-7129: found by OSS-Fuzz CVE-2017-7130: found by OSS-Fuzz Entry added September 25, 2017 SQLite Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7127: an anonymous researcher Entry added September 25, 2017 Wi-Fi Available for: All Apple Watch models Impact: Malicious code executing on the Wi-Fi chip may be able to execute arbitrary code with kernel privileges on the application processor Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-7103: Gal Beniamini of Google Project Zero CVE-2017-7105: Gal Beniamini of Google Project Zero CVE-2017-7108: Gal Beniamini of Google Project Zero CVE-2017-7110: Gal Beniamini of Google Project Zero CVE-2017-7112: Gal Beniamini of Google Project Zero Wi-Fi Available for: All Apple Watch models Impact: Malicious code executing on the Wi-Fi chip may be able to read restricted kernel memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-7116: Gal Beniamini of Google Project Zero zlib Available for: All Apple Watch models Impact: Multiple issues in zlib Description: Multiple issues were addressed by updating to version 1.2.11. CVE-2016-9840 CVE-2016-9841 CVE-2016-9842 CVE-2016-9843 Entry added September 25, 2017 Additional recognition Security We would like to acknowledge Abhinav Bansal of Zscaler, Inc. for their assistance. Installation note: Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJZyUQgAAoJEIOj74w0bLRGqL0QAIfT73f98ConKBEM8SMpm/g/ CtIS26bKtiSIniKWXjj0CHRcnFT4FPos5md2yNhBOTWIgChGtulnORWSowWu2RtI LVxqskUc97e6LLoTzFc8AM8q6b3Km2cx7C2iVNZWFrLO/JeDHfC8x2pMCgAT8Bx4 Q5FbDIGwD5+w+UYHgIVytqEPvt29OEwOBi41/f78Bvqj1oMf5+EQGjMFU+pECWGg zDucvK0iirv+5k5YcovpiQlaqx0QBPTMcaZJQLDY3t6k2RpdJZr5M7xd4Oanu0l1 E2blAl4CWN8zSQkdUfMdlamXYWwOvyv4b9iKb0+sKeLWHpWbaQ/LmOHuPHjvFgRq YWE72P3l5IVWSPZfgsUvD+70uHAobv70MB5O+TQnbLCemnwqq19psez8PMYR2fTF OfV0Dr6mpsa2GAVexNesEodlLz5a7kdjiBEAIUujJZzL8bVGdHjNll2qxHZCwlUW mWrxqot2QnymQ7Ycs1mGxg/97snO1eGT44BjVpQ47COSzI+YBhg2lLP15sGdRbF5 viCWhLkJGNBUN7naV/Jsj8sJNW0RBC1tkEz9cfRBLkU7ObtkJCORTwnmiz0jNzQf gvtVsBC+nBAlJA40Do1lB8rQw1yyizcUmckDywcJg7MatkwIymdgashIR/LVeBHR 39wnv7L2yjedzyd+/y5E =ACi9 -----END PGP SIGNATURE-----

Trust: 2.34

sources: NVD: CVE-2017-7116 // JVNDB: JVNDB-2017-009297 // BID: 100927 // VULHUB: VHN-115319 // PACKETSTORM: 144298 // PACKETSTORM: 144370 // PACKETSTORM: 144277 // PACKETSTORM: 144276

AFFECTED PRODUCTS

vendor:applemodel:tvosscope:lteversion:10.2.2

Trust: 1.0

vendor:applemodel:watchosscope:lteversion:3.2.3

Trust: 1.0

vendor:applemodel:iphone osscope:lteversion:10.3.3

Trust: 1.0

vendor:applemodel:watchosscope:eqversion:3.2.3

Trust: 0.9

vendor:applemodel:iosscope:ltversion:11 (ipad air or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11 (iphone 5s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11 (ipod touch first 6 generation )

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:11 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:4 (apple watch all models )

Trust: 0.8

vendor:applemodel:tvscope:eqversion:10.2.2

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:10.3.3

Trust: 0.6

vendor:applemodel:watchosscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.1.3

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.1.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:1.0.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:3

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:10

Trust: 0.3

vendor:applemodel:tvscope:eqversion:0

Trust: 0.3

vendor:applemodel:ipod touchscope:eqversion:0

Trust: 0.3

vendor:applemodel:iphonescope:eqversion:0

Trust: 0.3

vendor:applemodel:ipad airscope:eqversion:0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:50

Trust: 0.3

vendor:applemodel:iosscope:eqversion:40

Trust: 0.3

vendor:applemodel:iosscope:eqversion:30

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:10

Trust: 0.3

vendor:applemodel:watchosscope:neversion:4

Trust: 0.3

vendor:applemodel:tvosscope:neversion:11

Trust: 0.3

vendor:applemodel:iosscope:neversion:11

Trust: 0.3

sources: BID: 100927 // JVNDB: JVNDB-2017-009297 // CNNVD: CNNVD-201709-1056 // NVD: CVE-2017-7116

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7116
value: HIGH

Trust: 1.0

NVD: CVE-2017-7116
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201709-1056
value: HIGH

Trust: 0.6

VULHUB: VHN-115319
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-7116
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-115319
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-7116
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-115319 // JVNDB: JVNDB-2017-009297 // CNNVD: CNNVD-201709-1056 // NVD: CVE-2017-7116

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-115319 // JVNDB: JVNDB-2017-009297 // NVD: CVE-2017-7116

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-1056

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201709-1056

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009297

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:HT208112url:https://support.apple.com/en-us/HT208112

Trust: 0.8

title:HT208115url:https://support.apple.com/en-us/HT208115

Trust: 0.8

title:HT208113url:https://support.apple.com/en-us/HT208113

Trust: 0.8

title:HT208115url:https://support.apple.com/ja-jp/HT208115

Trust: 0.8

title:HT208113url:https://support.apple.com/ja-jp/HT208113

Trust: 0.8

title:HT208112url:https://support.apple.com/ja-jp/HT208112

Trust: 0.8

title:Multiple Apple product Wi-Fi Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75064

Trust: 0.6

sources: JVNDB: JVNDB-2017-009297 // CNNVD: CNNVD-201709-1056

EXTERNAL IDS

db:NVDid:CVE-2017-7116

Trust: 3.2

db:BIDid:100927

Trust: 2.0

db:SECTRACKid:1039385

Trust: 1.7

db:JVNid:JVNVU99806334

Trust: 0.8

db:JVNDBid:JVNDB-2017-009297

Trust: 0.8

db:CNNVDid:CNNVD-201709-1056

Trust: 0.7

db:PACKETSTORMid:144298

Trust: 0.2

db:SEEBUGid:SSVID-96628

Trust: 0.1

db:VULHUBid:VHN-115319

Trust: 0.1

db:PACKETSTORMid:144370

Trust: 0.1

db:PACKETSTORMid:144277

Trust: 0.1

db:PACKETSTORMid:144276

Trust: 0.1

sources: VULHUB: VHN-115319 // BID: 100927 // JVNDB: JVNDB-2017-009297 // PACKETSTORM: 144298 // PACKETSTORM: 144370 // PACKETSTORM: 144277 // PACKETSTORM: 144276 // CNNVD: CNNVD-201709-1056 // NVD: CVE-2017-7116

REFERENCES

url:http://www.securityfocus.com/bid/100927

Trust: 1.7

url:https://support.apple.com/ht208112

Trust: 1.7

url:https://support.apple.com/ht208113

Trust: 1.7

url:https://support.apple.com/ht208115

Trust: 1.7

url:https://bugs.chromium.org/p/project-zero/issues/detail?id=1318

Trust: 1.7

url:http://www.securitytracker.com/id/1039385

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-7116

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7116

Trust: 0.8

url:http://jvn.jp/vu/jvnvu99806334/index.html

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:https://support.apple.com/en-us/ht208112

Trust: 0.3

url:https://support.apple.com/en-us/ht208113

Trust: 0.3

url:https://support.apple.com/en-us/ht208115

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7112

Trust: 0.3

url:https://support.apple.com/kb/ht201222

Trust: 0.3

url:https://gpgtools.org

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7110

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7108

Trust: 0.3

url:https://www.apple.com/support/security/pgp/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7103

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7105

Trust: 0.3

url:https://support.apple.com/kb/ht204641

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-9233

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7114

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7130

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-10989

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7080

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-0381

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9842

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000373

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7083

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7129

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7128

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7127

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9063

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9841

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7086

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-9843

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7115

Trust: 0.1

sources: VULHUB: VHN-115319 // BID: 100927 // JVNDB: JVNDB-2017-009297 // PACKETSTORM: 144298 // PACKETSTORM: 144370 // PACKETSTORM: 144277 // PACKETSTORM: 144276 // CNNVD: CNNVD-201709-1056 // NVD: CVE-2017-7116

CREDITS

Gal Beniamini of Google Project Zero

Trust: 0.9

sources: BID: 100927 // CNNVD: CNNVD-201709-1056

SOURCES

db:VULHUBid:VHN-115319
db:BIDid:100927
db:JVNDBid:JVNDB-2017-009297
db:PACKETSTORMid:144298
db:PACKETSTORMid:144370
db:PACKETSTORMid:144277
db:PACKETSTORMid:144276
db:CNNVDid:CNNVD-201709-1056
db:NVDid:CVE-2017-7116

LAST UPDATE DATE

2024-11-23T19:59:32.571000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115319date:2019-03-08T00:00:00
db:BIDid:100927date:2017-09-19T00:00:00
db:JVNDBid:JVNDB-2017-009297date:2017-11-08T00:00:00
db:CNNVDid:CNNVD-201709-1056date:2019-03-13T00:00:00
db:NVDid:CVE-2017-7116date:2024-11-21T03:31:12.390

SOURCES RELEASE DATE

db:VULHUBid:VHN-115319date:2017-10-23T00:00:00
db:BIDid:100927date:2017-09-19T00:00:00
db:JVNDBid:JVNDB-2017-009297date:2017-11-08T00:00:00
db:PACKETSTORMid:144298date:2017-09-22T07:33:33
db:PACKETSTORMid:144370date:2017-09-28T00:21:17
db:PACKETSTORMid:144277date:2017-09-21T10:11:11
db:PACKETSTORMid:144276date:2017-09-20T23:02:22
db:CNNVDid:CNNVD-201709-1056date:2017-09-26T00:00:00
db:NVDid:CVE-2017-7116date:2017-10-23T01:29:13.003