ID

VAR-201804-0428


CVE

CVE-2017-13884


TITLE

plural Apple Used in products WebKit Vulnerability in arbitrary code execution in components

Trust: 0.8

sources: JVNDB: JVNDB-2017-013152

DESCRIPTION

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of the Math.clz32 function. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Apple iOS is an operating system developed for mobile devices; iCloud for Windows is a cloud service based on the Windows platform; iTunes for Windows is a set of media player applications based on the Windows platform. WebKit is one of the web browser engine components. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201803-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: WebKitGTK+: Multiple Vulnerabilities Date: March 22, 2018 Bugs: #645686 ID: 201803-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Background ========== WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6 Description =========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All WebKitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6" References ========== [ 1 ] CVE-2017-13884 https://nvd.nist.gov/vuln/detail/CVE-2017-13884 [ 2 ] CVE-2017-13885 https://nvd.nist.gov/vuln/detail/CVE-2017-13885 [ 3 ] CVE-2017-7153 https://nvd.nist.gov/vuln/detail/CVE-2017-7153 [ 4 ] CVE-2017-7160 https://nvd.nist.gov/vuln/detail/CVE-2017-7160 [ 5 ] CVE-2017-7161 https://nvd.nist.gov/vuln/detail/CVE-2017-7161 [ 6 ] CVE-2017-7165 https://nvd.nist.gov/vuln/detail/CVE-2017-7165 [ 7 ] CVE-2018-4088 https://nvd.nist.gov/vuln/detail/CVE-2018-4088 [ 8 ] CVE-2018-4089 https://nvd.nist.gov/vuln/detail/CVE-2018-4089 [ 9 ] CVE-2018-4096 https://nvd.nist.gov/vuln/detail/CVE-2018-4096 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201803-11 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-3551-1 January 30, 2018 webkit2gtk vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.10 - Ubuntu 16.04 LTS Summary: Several security issues were fixed in WebKitGTK+. Software Description: - webkit2gtk: Web content engine library for GTK+ Details: Multiple security issues were discovered in the WebKitGTK+ Web and JavaScript engines. (CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.10: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1 Ubuntu 16.04 LTS: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes. References: https://www.ubuntu.com/usn/usn-3551-1 CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096 Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1 https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1 . ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2018-0002 ------------------------------------------------------------------------ Date reported : January 24, 2018 Advisory ID : WSA-2018-0002 Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885. Several vulnerabilities were discovered in WebKitGTK+. Credit to Jeonghoon Shin of Theori. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Ivan Fratric of Google Project Zero. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to OSS-Fuzz. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Jerry Decime. Impact: Visiting a malicious website may lead to user interface spoofing. Description: Redirect responses to 401 Unauthorized may allow a malicious website to incorrectly display the lock icon on mixed content. This issue was addressed through improved URL display logic. Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Mitin Svyat. Description: A command injection issue existed in Web Inspector. This issue was addressed through improved escaping of special characters. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases. Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html The WebKitGTK+ team, January 24, 2018

Trust: 2.7

sources: NVD: CVE-2017-13884 // JVNDB: JVNDB-2017-013152 // ZDI: ZDI-18-153 // VULHUB: VHN-104551 // VULMON: CVE-2017-13884 // PACKETSTORM: 146866 // PACKETSTORM: 146183 // PACKETSTORM: 146103

AFFECTED PRODUCTS

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.10

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:11.2

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:7.2

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:4.2

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:11.2

Trust: 1.0

vendor:applemodel:safariscope:ltversion:11.0.2

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.7.2

Trust: 1.0

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:applemodel:icloudscope:ltversion:7.2 (windows 7 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.2 (ipad air or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.2 (iphone 5s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.2 (ipod touch first 6 generation )

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:for windows 12.7.2 (windows 7 or later )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.0.2 (macos high sierra 10.13.2)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.0.2 (macos sierra 10.12.6)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.0.2 (os x el capitan 10.11.6)

Trust: 0.8

vendor:applemodel:tvosscope:eqversion:11.2 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:11.2 (apple tv 4k)

Trust: 0.8

vendor:applemodel:watchosscope:eqversion:4.2 (apple watch all models )

Trust: 0.8

vendor:applemodel:safariscope: - version: -

Trust: 0.7

vendor:applemodel:iphone osscope:eqversion:4.3.5

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:4.3.0

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:5.0

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:5.0.1

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:3.1.2

Trust: 0.6

sources: ZDI: ZDI-18-153 // JVNDB: JVNDB-2017-013152 // CNNVD: CNNVD-201804-215 // NVD: CVE-2017-13884

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-13884
value: HIGH

Trust: 1.0

NVD: CVE-2017-13884
value: HIGH

Trust: 0.8

ZDI: CVE-2017-13884
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201804-215
value: HIGH

Trust: 0.6

VULHUB: VHN-104551
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-13884
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-13884
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.6

VULHUB: VHN-104551
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-13884
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-18-153 // VULHUB: VHN-104551 // VULMON: CVE-2017-13884 // JVNDB: JVNDB-2017-013152 // CNNVD: CNNVD-201804-215 // NVD: CVE-2017-13884

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-104551 // JVNDB: JVNDB-2017-013152 // NVD: CVE-2017-13884

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-215

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201804-215

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013152

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-104551

PATCH

title:HT208334url:https://support.apple.com/en-us/HT208334

Trust: 1.5

title:HT208327url:https://support.apple.com/en-us/HT208327

Trust: 0.8

title:HT208328url:https://support.apple.com/en-us/HT208328

Trust: 0.8

title:HT208324url:https://support.apple.com/en-us/HT208324

Trust: 0.8

title:HT208325url:https://support.apple.com/en-us/HT208325

Trust: 0.8

title:HT208326url:https://support.apple.com/en-us/HT208326

Trust: 0.8

title:HT208334url:https://support.apple.com/ja-jp/HT208334

Trust: 0.8

title:HT208324url:https://support.apple.com/ja-jp/HT208324

Trust: 0.8

title:HT208325url:https://support.apple.com/ja-jp/HT208325

Trust: 0.8

title:HT208326url:https://support.apple.com/ja-jp/HT208326

Trust: 0.8

title:HT208327url:https://support.apple.com/ja-jp/HT208327

Trust: 0.8

title:HT208328url:https://support.apple.com/ja-jp/HT208328

Trust: 0.8

title:USN-3551-1url:https://usn.ubuntu.com/3551-1/

Trust: 0.8

title:Multiple Apple product WebKit Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83067

Trust: 0.6

title:Ubuntu Security Notice: webkit2gtk vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3551-1

Trust: 0.1

title:Apple: Safari 11.0.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=f5f21b758e04d58f354c26dc6ba0b2f0

Trust: 0.1

title:Apple: iCloud for Windows 7.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=61d45302bb97e8cb5499a9717a6ab38c

Trust: 0.1

title:Apple: iTunes 12.7.2 for Windowsurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=edcefefd9e7528ed4c64cf8b0d5a5546

Trust: 0.1

title:Apple: tvOS 11.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=8d9ba2a4e31c3f4387eccea1c1dbc99c

Trust: 0.1

title:Apple: watchOS 4.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=8658f9579768b2f61d8a0c0f1d03ed58

Trust: 0.1

title:Apple: iOS 11.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=75d972e5e0d4b4019a5bb869f1befb00

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=586e6062440cdd312211d748e028164e

Trust: 0.1

sources: ZDI: ZDI-18-153 // VULMON: CVE-2017-13884 // JVNDB: JVNDB-2017-013152 // CNNVD: CNNVD-201804-215

EXTERNAL IDS

db:NVDid:CVE-2017-13884

Trust: 3.6

db:JVNid:JVNVU98418454

Trust: 0.8

db:JVNDBid:JVNDB-2017-013152

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-5353

Trust: 0.7

db:ZDIid:ZDI-18-153

Trust: 0.7

db:CNNVDid:CNNVD-201804-215

Trust: 0.6

db:PACKETSTORMid:146103

Trust: 0.2

db:PACKETSTORMid:146183

Trust: 0.2

db:PACKETSTORMid:146866

Trust: 0.2

db:VULHUBid:VHN-104551

Trust: 0.1

db:VULMONid:CVE-2017-13884

Trust: 0.1

sources: ZDI: ZDI-18-153 // VULHUB: VHN-104551 // VULMON: CVE-2017-13884 // JVNDB: JVNDB-2017-013152 // PACKETSTORM: 146866 // PACKETSTORM: 146183 // PACKETSTORM: 146103 // CNNVD: CNNVD-201804-215 // NVD: CVE-2017-13884

REFERENCES

url:https://usn.ubuntu.com/3551-1/

Trust: 1.9

url:https://support.apple.com/ht208324

Trust: 1.8

url:https://support.apple.com/ht208325

Trust: 1.8

url:https://support.apple.com/ht208326

Trust: 1.8

url:https://support.apple.com/ht208327

Trust: 1.8

url:https://support.apple.com/ht208328

Trust: 1.8

url:https://support.apple.com/ht208334

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-13884

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-13884

Trust: 0.8

url:http://jvn.jp/vu/jvnvu98418454/index.html

Trust: 0.8

url:https://support.apple.com/en-us/ht208334

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2017-7161

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7153

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4096

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7165

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4088

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7160

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-13885

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4089

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://security.gentoo.org/glsa/201803-11

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3551-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1

Trust: 0.1

url:https://webkitgtk.org/security.html

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2018-0002.html

Trust: 0.1

sources: ZDI: ZDI-18-153 // VULHUB: VHN-104551 // VULMON: CVE-2017-13884 // JVNDB: JVNDB-2017-013152 // PACKETSTORM: 146866 // PACKETSTORM: 146183 // PACKETSTORM: 146103 // CNNVD: CNNVD-201804-215 // NVD: CVE-2017-13884

CREDITS

360 Security Team

Trust: 0.7

sources: ZDI: ZDI-18-153

SOURCES

db:ZDIid:ZDI-18-153
db:VULHUBid:VHN-104551
db:VULMONid:CVE-2017-13884
db:JVNDBid:JVNDB-2017-013152
db:PACKETSTORMid:146866
db:PACKETSTORMid:146183
db:PACKETSTORMid:146103
db:CNNVDid:CNNVD-201804-215
db:NVDid:CVE-2017-13884

LAST UPDATE DATE

2024-08-14T12:05:40.652000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-153date:2018-02-07T00:00:00
db:VULHUBid:VHN-104551date:2019-03-08T00:00:00
db:VULMONid:CVE-2017-13884date:2019-03-08T00:00:00
db:JVNDBid:JVNDB-2017-013152date:2018-06-04T00:00:00
db:CNNVDid:CNNVD-201804-215date:2019-03-13T00:00:00
db:NVDid:CVE-2017-13884date:2019-03-08T16:06:35.373

SOURCES RELEASE DATE

db:ZDIid:ZDI-18-153date:2018-02-07T00:00:00
db:VULHUBid:VHN-104551date:2018-04-03T00:00:00
db:VULMONid:CVE-2017-13884date:2018-04-03T00:00:00
db:JVNDBid:JVNDB-2017-013152date:2018-06-04T00:00:00
db:PACKETSTORMid:146866date:2018-03-22T19:22:00
db:PACKETSTORMid:146183date:2018-01-31T01:16:23
db:PACKETSTORMid:146103date:2018-01-26T03:20:08
db:CNNVDid:CNNVD-201804-215date:2018-04-04T00:00:00
db:NVDid:CVE-2017-13884date:2018-04-03T06:29:00.983