ID

VAR-201711-0441


CVE

CVE-2017-13844


TITLE

Apple iOS of Messages Vulnerability in displaying arbitrary photos in components

Trust: 0.8

sources: JVNDB: JVNDB-2017-010332

DESCRIPTION

An issue was discovered in certain Apple products. iOS before 11.1 is affected. The issue involves the "Messages" component. It allows physically proximate attackers to view arbitrary photos via a Reply With Message action in the lock-screen state. Apple macOS is prone to multiple security vulnerabilities. Attackers can exploit these issues to bypass security restrictions, execute arbitrary code and perform unauthorized action; this may aid in launching further attacks. Apple iOS is an operating system developed by Apple (Apple) for mobile devices. Messages is one of the application components for sending texts, photos and videos. A security vulnerability exists in the Messages component of Apple's iOS prior to 11.1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-12-6-1 macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan are now available and address the following: apache Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: Processing a maliciously crafted Apache configuration directive may result in the disclosure of process memory Description: Multiple issues were addressed by updating to version 2.4.28. CVE-2017-9798 curl Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: Malicious FTP servers may be able to cause the client to read out-of-bounds memory Description: An out-of-bounds read issue existed in the FTP PWD response parsing. This issue was addressed with improved bounds checking. CVE-2017-1000254: Max Dymond Directory Utility Available for: macOS High Sierra 10.13 and macOS High Sierra 10.13.1 Not impacted: macOS Sierra 10.12.6 and earlier Impact: An attacker may be able to bypass administrator authentication without supplying the administrator's password Description: A logic error existed in the validation of credentials. This was addressed with improved credential validation. CVE-2017-13872 Intel Graphics Driver Available for: macOS High Sierra 10.13.1 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13883: an anonymous researcher Intel Graphics Driver Available for: macOS High Sierra 10.13.1 Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: An out-of-bounds read issue existed that led to the disclosure of kernel memory. This was addressed through improved input validation. CVE-2017-13878: Ian Beer of Google Project Zero Intel Graphics Driver Available for: macOS High Sierra 10.13.1 Impact: An application may be able to execute arbitrary code with system privileges Description: An out-of-bounds read was addressed through improved bounds checking. CVE-2017-13875: Ian Beer of Google Project Zero IOAcceleratorFamily Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13844: found by IMF developed by HyungSeok Han (daramg.gift) of SoftSec, KAIST (softsec.kaist.ac.kr) IOKit Available for: macOS High Sierra 10.13.1 Impact: An application may be able to execute arbitrary code with system privileges Description: An input validation issue existed in the kernel. This issue was addressed through improved input validation. CVE-2017-13848: Alex Plaskett of MWR InfoSecurity CVE-2017-13858: an anonymous researcher IOKit Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to execute arbitrary code with system privileges Description: Multiple memory corruption issues were addressed through improved state management. CVE-2017-13847: Ian Beer of Google Project Zero Kernel Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13862: Apple Kernel Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2017-13833: Brandon Azad Kernel Available for: macOS High Sierra 10.13.1 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13876: Ian Beer of Google Project Zero Kernel Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to read restricted memory Description: A type confusion issue was addressed with improved memory handling. CVE-2017-13855: Jann Horn of Google Project Zero Kernel Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2017-13867: Ian Beer of Google Project Zero Kernel Available for: macOS High Sierra 10.13.1 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-13865: Ian Beer of Google Project Zero Kernel Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2017-13868: Brandon Azad CVE-2017-13869: Jann Horn of Google Project Zero Mail Available for: macOS High Sierra 10.13.1 Impact: A S/MIME encrypted email may be inadvertently sent unencrypted if the receiver's S/MIME certificate is not installed Description: An inconsistent user interface issue was addressed with improved state management. CVE-2017-13871: an anonymous researcher Mail Drafts Available for: macOS High Sierra 10.13.1 Impact: An attacker with a privileged network position may be able to intercept mail Description: An encryption issue existed with S/MIME credetials. The issue was addressed with additional checks and user control. CVE-2017-13860: Michael Weishaar of INNEO Solutions GmbH OpenSSL Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6, OS X El Capitan 10.11.6 Impact: An application may be able to read restricted memory Description: An out-of-bounds read issue existed in X.509 IPAddressFamily parsing. This issue was addressed with improved bounds checking. CVE-2017-3735: found by OSS-Fuzz Screen Sharing Server Available for: macOS High Sierra 10.13.1, macOS Sierra 10.12.6 Impact: A user with screen sharing access may be able to access any file readable by root Description: A permissions issue existed in the handling of screen sharing sessions. This issue was addressed with improved permissions handling. CVE-2017-13826: Trevor Jacques of Toronto Installation note: macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAlooN9kpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEbvlg/7 Bub6HL7Bv+9taMMz+3Rl2exjVIBv3fUflhpLh1524wFe6UjUyy4Z3X0t/LKogGwb GkHmcvDTK+85yLJeF0XQLHzzeITPrAiQ06FSnpzq6GjDEgczgbyJtw6aT4iagDgK NYfWnmU1XDjpx35kjEyyZblIxDHsvMJRelMdjx4w6In3Pgi+DG+ndYbK5hoaImOX Ywaoc2xzGUXpnJU6Y5tkIbVBF4P4tZQcJJt6cfhTOcR9+ut87HQqc9mo1UGMUqAv z0kYZ4MtGRM4uDiVynkKxwj+NNtSVxwvf1mN2Jb7ApFt0lAfmS8L8xzI15NlbJxJ oSuIvVi3pAhOkO7etaC/CLOxw+wRGaRbaf1i4VmaLI6HW2H2/vWiL1KDhHFIIfVq xBGday+yWkaS9o8B85QZy2GHxEFYxzMvArtzK3tBj2kZCuEcJis60CanwZOSbcsp 4IlEKVGabMNwGwOVX22UwrLCtMzsqSVZpYyKy/m7n6DXnpspuWTohDmc68zq/4nj 5LgGTFz8IUaT1ujQZq9g4siVeXzu0bsAgttauRlrWilUsDtpsv5s+dkGlXPFxbDf BuvNgqGSg/xz0QRGmJ7UA3g3L7fTvWhOzXnBOh7c45OpYT54tqGIEi6Bk72NyPz+ ioQ7LBPJE6RCSy5XZJ6x8YwSYp+kO8BBPaYsxSoxXCs= =2VBd -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2017-10-31-1 iOS 11.1 iOS 11.1 is now available and addresses the following: CoreText Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted text file may lead to an unexpected application termination Description: A denial of service issue was addressed through improved memory handling. CVE-2017-13799: an anonymous researcher Messages Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A person with physical access to an iOS device may be able to access photos from the lock screen Description: A lock screen issue allowed access to photos via Reply With Message on a locked device. CVE-2017-13844: Miguel Alvarado of iDeviceHelp INC Siri Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A person with physical access to an iOS device may be able to use Siri to read notifications of content that is set not to be displayed at the lock screen Description: An issue existed with Siri permissions. CVE-2017-13804: @qwertyoruiopz at KJC Research Intl. S.R.L. UIKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Characters in a secure text field might be revealed Description: The characters in a secure text field were revealed during focus change events. CVE-2017-13785: Ivan Fratric of Google Project Zero CVE-2017-13784: Ivan Fratric of Google Project Zero CVE-2017-13783: Ivan Fratric of Google Project Zero CVE-2017-13788: xisigr of Tencent's Xuanwu Lab (tencent.com) CVE-2017-13798: Ivan Fratric of Google Project Zero CVE-2017-13795: Ivan Fratric of Google Project Zero CVE-2017-13802: Ivan Fratric of Google Project Zero CVE-2017-13792: Ivan Fratric of Google Project Zero CVE-2017-13794: Ivan Fratric of Google Project Zero CVE-2017-13791: Ivan Fratric of Google Project Zero CVE-2017-13796: Ivan Fratric of Google Project Zero CVE-2017-13793: Hanul Choi working with Trend Micro's Zero Day Initiative CVE-2017-13803: chenqin (陈钦) of Ant-financial Light-Year Security Wi-Fi Available for: iPhone 7 and later, and iPad Pro 9.7-inch (early 2016) and later Impact: An attacker in Wi-Fi range may force nonce reuse in WPA clients (Key Reinstallation Attacks - KRACK) Description: A logic issue existed in the handling of state transitions. CVE-2017-13080: Mathy Vanhoef of the imec-DistriNet group at KU Leuven Installation note: This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "11.1"

Trust: 2.16

sources: NVD: CVE-2017-13844 // JVNDB: JVNDB-2017-010332 // BID: 102099 // VULHUB: VHN-104507 // PACKETSTORM: 145270 // PACKETSTORM: 144860

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:11.1

Trust: 1.0

vendor:applemodel:iosscope:ltversion:11.1 (ipad air or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.1 (iphone 5s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.1 (ipod touch no. 6 generation )

Trust: 0.8

vendor:applemodel:iphone osscope:eqversion:2.2

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:11.0.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:2.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:2.1.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:2.0.1

Trust: 0.6

vendor:applemodel:macosscope:eqversion:10.13.1

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.13

Trust: 0.3

vendor:applemodel:macosscope:eqversion:10.12.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.6

Trust: 0.3

vendor:applemodel:macosscope:neversion:10.13.2

Trust: 0.3

sources: BID: 102099 // JVNDB: JVNDB-2017-010332 // CNNVD: CNNVD-201711-393 // NVD: CVE-2017-13844

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-13844
value: LOW

Trust: 1.0

NVD: CVE-2017-13844
value: LOW

Trust: 0.8

CNNVD: CNNVD-201711-393
value: LOW

Trust: 0.6

VULHUB: VHN-104507
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2017-13844
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-104507
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-13844
baseSeverity: LOW
baseScore: 2.4
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 0.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-104507 // JVNDB: JVNDB-2017-010332 // CNNVD: CNNVD-201711-393 // NVD: CVE-2017-13844

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-104507 // JVNDB: JVNDB-2017-010332 // NVD: CVE-2017-13844

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201711-393

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201711-393

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-010332

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:HT208222url:https://support.apple.com/en-us/HT208222

Trust: 0.8

title:HT208222url:https://support.apple.com/ja-jp/HT208222

Trust: 0.8

title:Apple iOS Messages Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=76261

Trust: 0.6

sources: JVNDB: JVNDB-2017-010332 // CNNVD: CNNVD-201711-393

EXTERNAL IDS

db:NVDid:CVE-2017-13844

Trust: 3.0

db:BIDid:102099

Trust: 2.0

db:SECTRACKid:1039703

Trust: 1.7

db:JVNid:JVNVU99000953

Trust: 0.8

db:JVNDBid:JVNDB-2017-010332

Trust: 0.8

db:CNNVDid:CNNVD-201711-393

Trust: 0.7

db:VULHUBid:VHN-104507

Trust: 0.1

db:PACKETSTORMid:145270

Trust: 0.1

db:PACKETSTORMid:144860

Trust: 0.1

sources: VULHUB: VHN-104507 // BID: 102099 // JVNDB: JVNDB-2017-010332 // PACKETSTORM: 145270 // PACKETSTORM: 144860 // CNNVD: CNNVD-201711-393 // NVD: CVE-2017-13844

REFERENCES

url:http://www.securityfocus.com/bid/102099

Trust: 1.7

url:https://support.apple.com/ht208222

Trust: 1.7

url:http://www.securitytracker.com/id/1039703

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-13844

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13844

Trust: 0.8

url:http://jvn.jp/vu/jvnvu99000953/index.html

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:https://support.apple.com/en-in/ht208331

Trust: 0.3

url:https://support.apple.com/kb/ht201222

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2017-3735

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13860

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13869

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13875

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13878

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13867

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13855

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13858

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13868

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13872

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13826

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-9798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13848

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13865

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13833

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-1000254

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13847

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13862

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13876

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13804

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-7113

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13803

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13788

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13796

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13792

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13785

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13849

Trust: 0.1

url:https://nmap.org/mailman/listinfo/fulldisclosure

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13805

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13793

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13794

Trust: 0.1

url:http://seclists.org/fulldisclosure/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-13080

Trust: 0.1

sources: VULHUB: VHN-104507 // BID: 102099 // JVNDB: JVNDB-2017-010332 // PACKETSTORM: 145270 // PACKETSTORM: 144860 // CNNVD: CNNVD-201711-393 // NVD: CVE-2017-13844

CREDITS

Ian Beer of Google Project Zero, HyungSeok Han, and anonymous researcher.

Trust: 0.3

sources: BID: 102099

SOURCES

db:VULHUBid:VHN-104507
db:BIDid:102099
db:JVNDBid:JVNDB-2017-010332
db:PACKETSTORMid:145270
db:PACKETSTORMid:144860
db:CNNVDid:CNNVD-201711-393
db:NVDid:CVE-2017-13844

LAST UPDATE DATE

2024-11-23T19:48:39.350000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-104507date:2019-04-29T00:00:00
db:BIDid:102099date:2017-12-19T22:01:00
db:JVNDBid:JVNDB-2017-010332date:2017-12-12T00:00:00
db:CNNVDid:CNNVD-201711-393date:2019-04-30T00:00:00
db:NVDid:CVE-2017-13844date:2024-11-21T03:11:47.293

SOURCES RELEASE DATE

db:VULHUBid:VHN-104507date:2017-11-13T00:00:00
db:BIDid:102099date:2017-12-07T00:00:00
db:JVNDBid:JVNDB-2017-010332date:2017-12-12T00:00:00
db:PACKETSTORMid:145270date:2017-12-08T10:11:11
db:PACKETSTORMid:144860date:2017-11-02T23:31:30
db:CNNVDid:CNNVD-201711-393date:2017-11-15T00:00:00
db:NVDid:CVE-2017-13844date:2017-11-13T03:29:02.367