Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-2448 (GCVE-0-2017-2448)
Vulnerability from cvelistv5 – Published: 2017-04-02 01:36 – Updated: 2024-08-05 13:55- n/a
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T13:55:05.641Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "97134",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/97134"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT207601"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1038138"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT207617"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2017-03-28T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-07-11T09:57:01",
"orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"shortName": "apple"
},
"references": [
{
"name": "97134",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/97134"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT207601"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1038138"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT207617"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2017-2448",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "97134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97134"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038138"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"assignerShortName": "apple",
"cveId": "CVE-2017-2448",
"datePublished": "2017-04-02T01:36:00",
"dateReserved": "2016-12-01T00:00:00",
"dateUpdated": "2024-08-05T13:55:05.641Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"10.2.1\", \"matchCriteriaId\": \"A705829E-76A8-4AA8-8D82-037E4E8A52FC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"10.12.3\", \"matchCriteriaId\": \"1684E315-F3D0-4D2B-83D1-41E004FBFA70\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"10.1.1\", \"matchCriteriaId\": \"197AACC5-2587-46F6-8658-1B4824B42580\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"3.1.3\", \"matchCriteriaId\": \"395A9BA0-9375-4902-AA7B-6D2A153E7E0C\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \\\"Keychain\\\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.\"}, {\"lang\": \"es\", \"value\": \"Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 est\\u00e1 afectado. macOS en versiones anteriores a 10.12.4 est\\u00e1 afectado. tvOS en versiones anteriores a 10.2 est\\u00e1 afectado. El problema involucra al componente \\\"Keychain\\\". Esto permite a atacantes man-in-the-middle eludir un mecanismo de protecci\\u00f3n secreto en iCloud Keychain aprovechando la falta de autenticaci\\u00f3n para paquetes OTR.\"}]",
"id": "CVE-2017-2448",
"lastModified": "2024-11-21T03:23:32.730",
"metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 5.9, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.2, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2017-04-02T01:59:02.497",
"references": "[{\"url\": \"http://www.securityfocus.com/bid/97134\", \"source\": \"product-security@apple.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038138\", \"source\": \"product-security@apple.com\"}, {\"url\": \"https://support.apple.com/HT207601\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT207615\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT207617\", \"source\": \"product-security@apple.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97134\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038138\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://support.apple.com/HT207601\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT207615\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/HT207617\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}]",
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2017-2448\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2017-04-02T01:59:02.497\",\"lastModified\":\"2025-04-20T01:37:25.860\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \\\"Keychain\\\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.\"},{\"lang\":\"es\",\"value\":\"Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 est\u00e1 afectado. macOS en versiones anteriores a 10.12.4 est\u00e1 afectado. tvOS en versiones anteriores a 10.2 est\u00e1 afectado. El problema involucra al componente \\\"Keychain\\\". Esto permite a atacantes man-in-the-middle eludir un mecanismo de protecci\u00f3n secreto en iCloud Keychain aprovechando la falta de autenticaci\u00f3n para paquetes OTR.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.2.1\",\"matchCriteriaId\":\"A705829E-76A8-4AA8-8D82-037E4E8A52FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.12.3\",\"matchCriteriaId\":\"1684E315-F3D0-4D2B-83D1-41E004FBFA70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.1.1\",\"matchCriteriaId\":\"197AACC5-2587-46F6-8658-1B4824B42580\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.1.3\",\"matchCriteriaId\":\"395A9BA0-9375-4902-AA7B-6D2A153E7E0C\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/97134\",\"source\":\"product-security@apple.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038138\",\"source\":\"product-security@apple.com\"},{\"url\":\"https://support.apple.com/HT207601\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207615\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207617\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97134\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038138\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://support.apple.com/HT207601\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207615\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/HT207617\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
CERTFR-2017-AVI-092
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | watchOS versions antérieures à 3.2 | ||
| Apple | N/A | iOS versions antérieures à 10.3 | ||
| Apple | N/A | Pages versions antérieures à 3.1, Numbers versions antérieures à 3.1 et Keynote versions antérieures à 3.1 pour iOS | ||
| Apple | macOS | macOS Yosemite sans le Security Update 2017-001 | ||
| Apple | macOS | macOS Server versions antérieures à 5.3 | ||
| Apple | macOS | macOS Sierra versions antérieures à 10.12.4 | ||
| Apple | macOS | macOS El Capitan sans le Security Update 2017-001 | ||
| Apple | N/A | tvOS versions antérieures à 10.2 | ||
| Apple | N/A | iCloud pour Windows versions antérieures à 6.2 | ||
| Apple | Safari | Safari versions antérieures à 10.1 | ||
| Apple | N/A | Pages versions antérieures à 6.1, Numbers versions antérieures à 4.1 et Keynote versions antérieures à 7.1 pour Mac |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "watchOS versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 10.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Pages versions ant\u00e9rieures \u00e0 3.1, Numbers versions ant\u00e9rieures \u00e0 3.1 et Keynote versions ant\u00e9rieures \u00e0 3.1 pour iOS",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Yosemite sans le Security Update 2017-001",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Server versions ant\u00e9rieures \u00e0 5.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sierra versions ant\u00e9rieures \u00e0 10.12.4",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS El Capitan sans le Security Update 2017-001",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 10.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iCloud pour Windows versions ant\u00e9rieures \u00e0 6.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 10.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Pages versions ant\u00e9rieures \u00e0 6.1, Numbers versions ant\u00e9rieures \u00e0 4.1 et Keynote versions ant\u00e9rieures \u00e0 7.1 pour Mac",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2455"
},
{
"name": "CVE-2016-7922",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7922"
},
{
"name": "CVE-2016-7936",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7936"
},
{
"name": "CVE-2017-2464",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2464"
},
{
"name": "CVE-2017-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2397"
},
{
"name": "CVE-2017-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2414"
},
{
"name": "CVE-2017-2404",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2404"
},
{
"name": "CVE-2017-2376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2376"
},
{
"name": "CVE-2017-6974",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6974"
},
{
"name": "CVE-2017-5203",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5203"
},
{
"name": "CVE-2016-7933",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7933"
},
{
"name": "CVE-2016-0736",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0736"
},
{
"name": "CVE-2017-5204",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5204"
},
{
"name": "CVE-2017-2400",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2400"
},
{
"name": "CVE-2017-5484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5484"
},
{
"name": "CVE-2017-2413",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2413"
},
{
"name": "CVE-2017-2391",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2391"
},
{
"name": "CVE-2017-2420",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2420"
},
{
"name": "CVE-2017-2446",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2446"
},
{
"name": "CVE-2016-7993",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7993"
},
{
"name": "CVE-2016-7932",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7932"
},
{
"name": "CVE-2017-2431",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2431"
},
{
"name": "CVE-2017-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2367"
},
{
"name": "CVE-2016-7973",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7973"
},
{
"name": "CVE-2016-8575",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8575"
},
{
"name": "CVE-2017-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2418"
},
{
"name": "CVE-2017-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2412"
},
{
"name": "CVE-2017-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2426"
},
{
"name": "CVE-2017-2448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2448"
},
{
"name": "CVE-2017-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2462"
},
{
"name": "CVE-2016-9540",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9540"
},
{
"name": "CVE-2017-2452",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2452"
},
{
"name": "CVE-2017-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2437"
},
{
"name": "CVE-2017-2423",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2423"
},
{
"name": "CVE-2017-2472",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2472"
},
{
"name": "CVE-2016-9643",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9643"
},
{
"name": "CVE-2016-1001",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1001"
},
{
"name": "CVE-2016-8574",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8574"
},
{
"name": "CVE-2017-2453",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2453"
},
{
"name": "CVE-2017-2487",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2487"
},
{
"name": "CVE-2017-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5029"
},
{
"name": "CVE-2017-2396",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2396"
},
{
"name": "CVE-2017-2475",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2475"
},
{
"name": "CVE-2017-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2481"
},
{
"name": "CVE-2017-5483",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5483"
},
{
"name": "CVE-2017-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2440"
},
{
"name": "CVE-2017-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2479"
},
{
"name": "CVE-2017-2468",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2468"
},
{
"name": "CVE-2017-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2388"
},
{
"name": "CVE-2016-1015",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1015"
},
{
"name": "CVE-2017-2458",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2458"
},
{
"name": "CVE-2017-2471",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2471"
},
{
"name": "CVE-2016-7975",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7975"
},
{
"name": "CVE-2016-7986",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7986"
},
{
"name": "CVE-2017-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2406"
},
{
"name": "CVE-2017-5485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5485"
},
{
"name": "CVE-2017-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2441"
},
{
"name": "CVE-2016-5636",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5636"
},
{
"name": "CVE-2017-2443",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2443"
},
{
"name": "CVE-2016-8740",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8740"
},
{
"name": "CVE-2016-7934",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7934"
},
{
"name": "CVE-2017-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2463"
},
{
"name": "CVE-2017-2392",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2392"
},
{
"name": "CVE-2016-9533",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9533"
},
{
"name": "CVE-2017-2428",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2428"
},
{
"name": "CVE-2016-7928",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7928"
},
{
"name": "CVE-2017-2439",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2439"
},
{
"name": "CVE-2017-2408",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2408"
},
{
"name": "CVE-2017-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2390"
},
{
"name": "CVE-2016-0751",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0751"
},
{
"name": "CVE-2017-2449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2449"
},
{
"name": "CVE-2016-7927",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7927"
},
{
"name": "CVE-2017-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2383"
},
{
"name": "CVE-2017-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2483"
},
{
"name": "CVE-2007-6750",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6750"
},
{
"name": "CVE-2016-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2161"
},
{
"name": "CVE-2016-9536",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9536"
},
{
"name": "CVE-2017-2486",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2486"
},
{
"name": "CVE-2017-2465",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2465"
},
{
"name": "CVE-2017-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2422"
},
{
"name": "CVE-2016-7974",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7974"
},
{
"name": "CVE-2017-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2425"
},
{
"name": "CVE-2017-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5341"
},
{
"name": "CVE-2017-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2399"
},
{
"name": "CVE-2017-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2389"
},
{
"name": "CVE-2017-2485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2485"
},
{
"name": "CVE-2016-7935",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7935"
},
{
"name": "CVE-2017-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2478"
},
{
"name": "CVE-2017-2467",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2467"
},
{
"name": "CVE-2016-5387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5387"
},
{
"name": "CVE-2017-2435",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2435"
},
{
"name": "CVE-2016-9537",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9537"
},
{
"name": "CVE-2017-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2407"
},
{
"name": "CVE-2017-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2385"
},
{
"name": "CVE-2017-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2424"
},
{
"name": "CVE-2017-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2436"
},
{
"name": "CVE-2017-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2454"
},
{
"name": "CVE-2016-7984",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7984"
},
{
"name": "CVE-2016-7585",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7585"
},
{
"name": "CVE-2016-9935",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9935"
},
{
"name": "CVE-2016-7931",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7931"
},
{
"name": "CVE-2017-2378",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2378"
},
{
"name": "CVE-2016-7939",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7939"
},
{
"name": "CVE-2017-2377",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2377"
},
{
"name": "CVE-2017-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2402"
},
{
"name": "CVE-2017-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2427"
},
{
"name": "CVE-2017-2473",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2473"
},
{
"name": "CVE-2017-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2398"
},
{
"name": "CVE-2017-2469",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2469"
},
{
"name": "CVE-2016-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3619"
},
{
"name": "CVE-2017-2459",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2459"
},
{
"name": "CVE-2017-2386",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2386"
},
{
"name": "CVE-2017-2401",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2401"
},
{
"name": "CVE-2016-7923",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7923"
},
{
"name": "CVE-2017-2419",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2419"
},
{
"name": "CVE-2017-2474",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2474"
},
{
"name": "CVE-2016-7985",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7985"
},
{
"name": "CVE-2016-9539",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9539"
},
{
"name": "CVE-2017-2409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2409"
},
{
"name": "CVE-2016-7992",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7992"
},
{
"name": "CVE-2017-2380",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2380"
},
{
"name": "CVE-2017-2484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2484"
},
{
"name": "CVE-2017-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2466"
},
{
"name": "CVE-2017-2393",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2393"
},
{
"name": "CVE-2017-2395",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2395"
},
{
"name": "CVE-2017-2445",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2445"
},
{
"name": "CVE-2016-7929",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7929"
},
{
"name": "CVE-2017-2442",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2442"
},
{
"name": "CVE-2017-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2416"
},
{
"name": "CVE-2017-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2444"
},
{
"name": "CVE-2017-2364",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2364"
},
{
"name": "CVE-2017-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5342"
},
{
"name": "CVE-2017-2415",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2415"
},
{
"name": "CVE-2017-2379",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2379"
},
{
"name": "CVE-2017-2457",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2457"
},
{
"name": "CVE-2017-2434",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2434"
},
{
"name": "CVE-2017-2382",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2382"
},
{
"name": "CVE-2017-2381",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2381"
},
{
"name": "CVE-2017-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2410"
},
{
"name": "CVE-2016-9586",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9586"
},
{
"name": "CVE-2017-2421",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2421"
},
{
"name": "CVE-2017-5205",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5205"
},
{
"name": "CVE-2016-7940",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7940"
},
{
"name": "CVE-2017-2438",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2438"
},
{
"name": "CVE-2017-2460",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2460"
},
{
"name": "CVE-2017-5482",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5482"
},
{
"name": "CVE-2016-7926",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7926"
},
{
"name": "CVE-2017-2403",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2403"
},
{
"name": "CVE-2017-2461",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2461"
},
{
"name": "CVE-2017-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2384"
},
{
"name": "CVE-2017-5486",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5486"
},
{
"name": "CVE-2016-7937",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7937"
},
{
"name": "CVE-2016-7983",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7983"
},
{
"name": "CVE-2016-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1016"
},
{
"name": "CVE-2016-9642",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9642"
},
{
"name": "CVE-2016-7925",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7925"
},
{
"name": "CVE-2017-2405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2405"
},
{
"name": "CVE-2017-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2417"
},
{
"name": "CVE-2017-2447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2447"
},
{
"name": "CVE-2017-2482",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2482"
},
{
"name": "CVE-2017-2451",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2451"
},
{
"name": "CVE-2017-2430",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2430"
},
{
"name": "CVE-2016-7930",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7930"
},
{
"name": "CVE-2017-2456",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2456"
},
{
"name": "CVE-2016-7056",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7056"
},
{
"name": "CVE-2017-2432",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2432"
},
{
"name": "CVE-2016-8743",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8743"
},
{
"name": "CVE-2017-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2470"
},
{
"name": "CVE-2016-9538",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9538"
},
{
"name": "CVE-2017-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2476"
},
{
"name": "CVE-2016-7938",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7938"
},
{
"name": "CVE-2017-5202",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5202"
},
{
"name": "CVE-2016-1000",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000"
},
{
"name": "CVE-2017-2433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2433"
},
{
"name": "CVE-2017-2450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2450"
},
{
"name": "CVE-2017-2480",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2480"
},
{
"name": "CVE-2016-9535",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9535"
},
{
"name": "CVE-2016-7924",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7924"
},
{
"name": "CVE-2017-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2429"
},
{
"name": "CVE-2017-2394",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2394"
}
],
"links": [],
"reference": "CERTFR-2017-AVI-092",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2017-03-28T00:00:00.000000"
},
{
"description": "ajout des informations li\u00e9es au bulletin de s\u00e9curit\u00e9 HT207607.",
"revision_date": "2017-03-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207604 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207604"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207607 du 28 mars 2017",
"url": "https://support.apple.com/en-us/HT207607"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207615 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207615"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207602 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207602"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207600 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207600"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207595 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207595"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207601 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207601"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207617 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207617"
}
]
}
CERTFR-2017-AVI-092
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un déni de service.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | watchOS versions antérieures à 3.2 | ||
| Apple | N/A | iOS versions antérieures à 10.3 | ||
| Apple | N/A | Pages versions antérieures à 3.1, Numbers versions antérieures à 3.1 et Keynote versions antérieures à 3.1 pour iOS | ||
| Apple | macOS | macOS Yosemite sans le Security Update 2017-001 | ||
| Apple | macOS | macOS Server versions antérieures à 5.3 | ||
| Apple | macOS | macOS Sierra versions antérieures à 10.12.4 | ||
| Apple | macOS | macOS El Capitan sans le Security Update 2017-001 | ||
| Apple | N/A | tvOS versions antérieures à 10.2 | ||
| Apple | N/A | iCloud pour Windows versions antérieures à 6.2 | ||
| Apple | Safari | Safari versions antérieures à 10.1 | ||
| Apple | N/A | Pages versions antérieures à 6.1, Numbers versions antérieures à 4.1 et Keynote versions antérieures à 7.1 pour Mac |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "watchOS versions ant\u00e9rieures \u00e0 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 10.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Pages versions ant\u00e9rieures \u00e0 3.1, Numbers versions ant\u00e9rieures \u00e0 3.1 et Keynote versions ant\u00e9rieures \u00e0 3.1 pour iOS",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Yosemite sans le Security Update 2017-001",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Server versions ant\u00e9rieures \u00e0 5.3",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sierra versions ant\u00e9rieures \u00e0 10.12.4",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS El Capitan sans le Security Update 2017-001",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "tvOS versions ant\u00e9rieures \u00e0 10.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iCloud pour Windows versions ant\u00e9rieures \u00e0 6.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 10.1",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Pages versions ant\u00e9rieures \u00e0 6.1, Numbers versions ant\u00e9rieures \u00e0 4.1 et Keynote versions ant\u00e9rieures \u00e0 7.1 pour Mac",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2017-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2455"
},
{
"name": "CVE-2016-7922",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7922"
},
{
"name": "CVE-2016-7936",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7936"
},
{
"name": "CVE-2017-2464",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2464"
},
{
"name": "CVE-2017-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2397"
},
{
"name": "CVE-2017-2414",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2414"
},
{
"name": "CVE-2017-2404",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2404"
},
{
"name": "CVE-2017-2376",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2376"
},
{
"name": "CVE-2017-6974",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6974"
},
{
"name": "CVE-2017-5203",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5203"
},
{
"name": "CVE-2016-7933",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7933"
},
{
"name": "CVE-2016-0736",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0736"
},
{
"name": "CVE-2017-5204",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5204"
},
{
"name": "CVE-2017-2400",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2400"
},
{
"name": "CVE-2017-5484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5484"
},
{
"name": "CVE-2017-2413",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2413"
},
{
"name": "CVE-2017-2391",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2391"
},
{
"name": "CVE-2017-2420",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2420"
},
{
"name": "CVE-2017-2446",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2446"
},
{
"name": "CVE-2016-7993",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7993"
},
{
"name": "CVE-2016-7932",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7932"
},
{
"name": "CVE-2017-2431",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2431"
},
{
"name": "CVE-2017-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2367"
},
{
"name": "CVE-2016-7973",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7973"
},
{
"name": "CVE-2016-8575",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8575"
},
{
"name": "CVE-2017-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2418"
},
{
"name": "CVE-2017-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2412"
},
{
"name": "CVE-2017-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2426"
},
{
"name": "CVE-2017-2448",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2448"
},
{
"name": "CVE-2017-2462",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2462"
},
{
"name": "CVE-2016-9540",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9540"
},
{
"name": "CVE-2017-2452",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2452"
},
{
"name": "CVE-2017-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2437"
},
{
"name": "CVE-2017-2423",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2423"
},
{
"name": "CVE-2017-2472",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2472"
},
{
"name": "CVE-2016-9643",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9643"
},
{
"name": "CVE-2016-1001",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1001"
},
{
"name": "CVE-2016-8574",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8574"
},
{
"name": "CVE-2017-2453",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2453"
},
{
"name": "CVE-2017-2487",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2487"
},
{
"name": "CVE-2017-5029",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5029"
},
{
"name": "CVE-2017-2396",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2396"
},
{
"name": "CVE-2017-2475",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2475"
},
{
"name": "CVE-2017-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2481"
},
{
"name": "CVE-2017-5483",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5483"
},
{
"name": "CVE-2017-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2440"
},
{
"name": "CVE-2017-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2479"
},
{
"name": "CVE-2017-2468",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2468"
},
{
"name": "CVE-2017-2388",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2388"
},
{
"name": "CVE-2016-1015",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1015"
},
{
"name": "CVE-2017-2458",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2458"
},
{
"name": "CVE-2017-2471",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2471"
},
{
"name": "CVE-2016-7975",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7975"
},
{
"name": "CVE-2016-7986",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7986"
},
{
"name": "CVE-2017-2406",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2406"
},
{
"name": "CVE-2017-5485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5485"
},
{
"name": "CVE-2017-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2441"
},
{
"name": "CVE-2016-5636",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5636"
},
{
"name": "CVE-2017-2443",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2443"
},
{
"name": "CVE-2016-8740",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8740"
},
{
"name": "CVE-2016-7934",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7934"
},
{
"name": "CVE-2017-2463",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2463"
},
{
"name": "CVE-2017-2392",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2392"
},
{
"name": "CVE-2016-9533",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9533"
},
{
"name": "CVE-2017-2428",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2428"
},
{
"name": "CVE-2016-7928",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7928"
},
{
"name": "CVE-2017-2439",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2439"
},
{
"name": "CVE-2017-2408",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2408"
},
{
"name": "CVE-2017-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2390"
},
{
"name": "CVE-2016-0751",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0751"
},
{
"name": "CVE-2017-2449",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2449"
},
{
"name": "CVE-2016-7927",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7927"
},
{
"name": "CVE-2017-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2383"
},
{
"name": "CVE-2017-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2483"
},
{
"name": "CVE-2007-6750",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6750"
},
{
"name": "CVE-2016-2161",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2161"
},
{
"name": "CVE-2016-9536",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9536"
},
{
"name": "CVE-2017-2486",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2486"
},
{
"name": "CVE-2017-2465",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2465"
},
{
"name": "CVE-2017-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2422"
},
{
"name": "CVE-2016-7974",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7974"
},
{
"name": "CVE-2017-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2425"
},
{
"name": "CVE-2017-5341",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5341"
},
{
"name": "CVE-2017-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2399"
},
{
"name": "CVE-2017-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2389"
},
{
"name": "CVE-2017-2485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2485"
},
{
"name": "CVE-2016-7935",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7935"
},
{
"name": "CVE-2017-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2478"
},
{
"name": "CVE-2017-2467",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2467"
},
{
"name": "CVE-2016-5387",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5387"
},
{
"name": "CVE-2017-2435",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2435"
},
{
"name": "CVE-2016-9537",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9537"
},
{
"name": "CVE-2017-2407",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2407"
},
{
"name": "CVE-2017-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2385"
},
{
"name": "CVE-2017-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2424"
},
{
"name": "CVE-2017-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2436"
},
{
"name": "CVE-2017-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2454"
},
{
"name": "CVE-2016-7984",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7984"
},
{
"name": "CVE-2016-7585",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7585"
},
{
"name": "CVE-2016-9935",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9935"
},
{
"name": "CVE-2016-7931",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7931"
},
{
"name": "CVE-2017-2378",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2378"
},
{
"name": "CVE-2016-7939",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7939"
},
{
"name": "CVE-2017-2377",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2377"
},
{
"name": "CVE-2017-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2402"
},
{
"name": "CVE-2017-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2427"
},
{
"name": "CVE-2017-2473",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2473"
},
{
"name": "CVE-2017-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2398"
},
{
"name": "CVE-2017-2469",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2469"
},
{
"name": "CVE-2016-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3619"
},
{
"name": "CVE-2017-2459",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2459"
},
{
"name": "CVE-2017-2386",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2386"
},
{
"name": "CVE-2017-2401",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2401"
},
{
"name": "CVE-2016-7923",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7923"
},
{
"name": "CVE-2017-2419",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2419"
},
{
"name": "CVE-2017-2474",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2474"
},
{
"name": "CVE-2016-7985",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7985"
},
{
"name": "CVE-2016-9539",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9539"
},
{
"name": "CVE-2017-2409",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2409"
},
{
"name": "CVE-2016-7992",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7992"
},
{
"name": "CVE-2017-2380",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2380"
},
{
"name": "CVE-2017-2484",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2484"
},
{
"name": "CVE-2017-2466",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2466"
},
{
"name": "CVE-2017-2393",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2393"
},
{
"name": "CVE-2017-2395",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2395"
},
{
"name": "CVE-2017-2445",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2445"
},
{
"name": "CVE-2016-7929",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7929"
},
{
"name": "CVE-2017-2442",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2442"
},
{
"name": "CVE-2017-2416",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2416"
},
{
"name": "CVE-2017-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2444"
},
{
"name": "CVE-2017-2364",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2364"
},
{
"name": "CVE-2017-5342",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5342"
},
{
"name": "CVE-2017-2415",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2415"
},
{
"name": "CVE-2017-2379",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2379"
},
{
"name": "CVE-2017-2457",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2457"
},
{
"name": "CVE-2017-2434",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2434"
},
{
"name": "CVE-2017-2382",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2382"
},
{
"name": "CVE-2017-2381",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2381"
},
{
"name": "CVE-2017-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2410"
},
{
"name": "CVE-2016-9586",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9586"
},
{
"name": "CVE-2017-2421",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2421"
},
{
"name": "CVE-2017-5205",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5205"
},
{
"name": "CVE-2016-7940",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7940"
},
{
"name": "CVE-2017-2438",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2438"
},
{
"name": "CVE-2017-2460",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2460"
},
{
"name": "CVE-2017-5482",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5482"
},
{
"name": "CVE-2016-7926",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7926"
},
{
"name": "CVE-2017-2403",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2403"
},
{
"name": "CVE-2017-2461",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2461"
},
{
"name": "CVE-2017-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2384"
},
{
"name": "CVE-2017-5486",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5486"
},
{
"name": "CVE-2016-7937",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7937"
},
{
"name": "CVE-2016-7983",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7983"
},
{
"name": "CVE-2016-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1016"
},
{
"name": "CVE-2016-9642",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9642"
},
{
"name": "CVE-2016-7925",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7925"
},
{
"name": "CVE-2017-2405",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2405"
},
{
"name": "CVE-2017-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2417"
},
{
"name": "CVE-2017-2447",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2447"
},
{
"name": "CVE-2017-2482",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2482"
},
{
"name": "CVE-2017-2451",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2451"
},
{
"name": "CVE-2017-2430",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2430"
},
{
"name": "CVE-2016-7930",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7930"
},
{
"name": "CVE-2017-2456",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2456"
},
{
"name": "CVE-2016-7056",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7056"
},
{
"name": "CVE-2017-2432",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2432"
},
{
"name": "CVE-2016-8743",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-8743"
},
{
"name": "CVE-2017-2470",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2470"
},
{
"name": "CVE-2016-9538",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9538"
},
{
"name": "CVE-2017-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2476"
},
{
"name": "CVE-2016-7938",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7938"
},
{
"name": "CVE-2017-5202",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-5202"
},
{
"name": "CVE-2016-1000",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000"
},
{
"name": "CVE-2017-2433",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2433"
},
{
"name": "CVE-2017-2450",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2450"
},
{
"name": "CVE-2017-2480",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2480"
},
{
"name": "CVE-2016-9535",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-9535"
},
{
"name": "CVE-2016-7924",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7924"
},
{
"name": "CVE-2017-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2429"
},
{
"name": "CVE-2017-2394",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-2394"
}
],
"links": [],
"reference": "CERTFR-2017-AVI-092",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2017-03-28T00:00:00.000000"
},
{
"description": "ajout des informations li\u00e9es au bulletin de s\u00e9curit\u00e9 HT207607.",
"revision_date": "2017-03-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Apple\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire,\nun d\u00e9ni de service \u00e0 distance et un d\u00e9ni de service.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207604 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207604"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207607 du 28 mars 2017",
"url": "https://support.apple.com/en-us/HT207607"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207615 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207615"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207602 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207602"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207600 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207600"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207595 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207595"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207601 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207601"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT207617 du 27 mars 2017",
"url": "https://support.apple.com/en-us/HT207617"
}
]
}
GHSA-R86H-X2F7-G27Q
Vulnerability from github – Published: 2022-05-14 01:25 – Updated: 2022-05-14 01:25An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.
{
"affected": [],
"aliases": [
"CVE-2017-2448"
],
"database_specific": {
"cwe_ids": [
"CWE-200"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2017-04-02T01:59:00Z",
"severity": "MODERATE"
},
"details": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.",
"id": "GHSA-r86h-x2f7-g27q",
"modified": "2022-05-14T01:25:19Z",
"published": "2022-05-14T01:25:19Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2448"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT207601"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT207615"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT207617"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/97134"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1038138"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2017-2448
Vulnerability from fkie_nvd - Published: 2017-04-02 01:59 - Updated: 2025-04-20 01:37| URL | Tags | ||
|---|---|---|---|
| product-security@apple.com | http://www.securityfocus.com/bid/97134 | Third Party Advisory, VDB Entry | |
| product-security@apple.com | http://www.securitytracker.com/id/1038138 | ||
| product-security@apple.com | https://support.apple.com/HT207601 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT207615 | Vendor Advisory | |
| product-security@apple.com | https://support.apple.com/HT207617 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/97134 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1038138 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT207601 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT207615 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT207617 | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"matchCriteriaId": "A705829E-76A8-4AA8-8D82-037E4E8A52FC",
"versionEndIncluding": "10.2.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "1684E315-F3D0-4D2B-83D1-41E004FBFA70",
"versionEndIncluding": "10.12.3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "197AACC5-2587-46F6-8658-1B4824B42580",
"versionEndIncluding": "10.1.1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"matchCriteriaId": "395A9BA0-9375-4902-AA7B-6D2A153E7E0C",
"versionEndIncluding": "3.1.3",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en ciertos productos Apple. iOS en versiones anteriores a 10.3 est\u00e1 afectado. macOS en versiones anteriores a 10.12.4 est\u00e1 afectado. tvOS en versiones anteriores a 10.2 est\u00e1 afectado. El problema involucra al componente \"Keychain\". Esto permite a atacantes man-in-the-middle eludir un mecanismo de protecci\u00f3n secreto en iCloud Keychain aprovechando la falta de autenticaci\u00f3n para paquetes OTR."
}
],
"id": "CVE-2017-2448",
"lastModified": "2025-04-20T01:37:25.860",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2017-04-02T01:59:02.497",
"references": [
{
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/97134"
},
{
"source": "product-security@apple.com",
"url": "http://www.securitytracker.com/id/1038138"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207601"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207615"
},
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207617"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/97134"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securitytracker.com/id/1038138"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207601"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207615"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207617"
}
],
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
CNVD-2017-10996
Vulnerability from cnvd - Published: 2017-06-23目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接: https://support.apple.com/zh-cn/HT207601 https://support.apple.com/zh-cn/HT207601 https://support.apple.com/zh-cn/HT207601
| Name | ['Apple tvOS <10.2', 'Apple iOS <10.3', 'Apple MacOS <10.12.4'] |
|---|
{
"bids": {
"bid": {
"bidNumber": "97134"
}
},
"cves": {
"cve": {
"cveNumber": "CVE-2017-2448",
"cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2448"
}
},
"description": "Apple macOS Sierra\u3001iOS\u548ctvOS\u90fd\u662f\u7f8e\u56fd\u82f9\u679c\uff08Apple\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002macOS Sierra\u662f\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e00\u5957\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\uff1biOS\u662f\u4e3a\u79fb\u52a8\u8bbe\u5907\u6240\u5f00\u53d1\u7684\u4e00\u5957\u64cd\u4f5c\u7cfb\u7edf\u3002Security\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u4fe1\u606f\u5b89\u5168\u548c\u9690\u79c1\u4fdd\u62a4\u7684\u7ec4\u4ef6\u3002\r\n\r\n\u591a\u6b3eApple\u4ea7\u54c1\u4e2d\u7684Security\u7ec4\u4ef6\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u6216\u66f4\u6539\u53d7SSL/TLS\u4fdd\u62a4\u7684\u4f1a\u8bdd\u6570\u636e\u3002",
"discovererName": "Alex Radocea of Longterm Security, Inc.",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6b64\u5b89\u5168\u95ee\u9898\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://support.apple.com/zh-cn/HT207601\r\nhttps://support.apple.com/zh-cn/HT207601\r\nhttps://support.apple.com/zh-cn/HT207601",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2017-10996",
"openTime": "2017-06-23",
"patchDescription": "Apple macOS Sierra\u3001iOS\u548ctvOS\u90fd\u662f\u7f8e\u56fd\u82f9\u679c\uff08Apple\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002macOS Sierra\u662f\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e00\u5957\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\uff1biOS\u662f\u4e3a\u79fb\u52a8\u8bbe\u5907\u6240\u5f00\u53d1\u7684\u4e00\u5957\u64cd\u4f5c\u7cfb\u7edf\u3002Security\u662f\u5176\u4e2d\u7684\u4e00\u4e2a\u4fe1\u606f\u5b89\u5168\u548c\u9690\u79c1\u4fdd\u62a4\u7684\u7ec4\u4ef6\u3002\r\n\r\n\u591a\u6b3eApple\u4ea7\u54c1\u4e2d\u7684Security\u7ec4\u4ef6\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u6216\u66f4\u6539\u53d7SSL/TLS\u4fdd\u62a4\u7684\u4f1a\u8bdd\u6570\u636e\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "\u591a\u6b3eApple\u4ea7\u54c1Security\u7ec4\u4ef6\u5b89\u5168\u7ed5\u8fc7\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"Apple tvOS \u003c10.2",
"Apple iOS \u003c10.3",
"Apple MacOS \u003c10.12.4"
]
},
"referenceLink": "http://www.securityfocus.com/bid/97134\r\nhttps://nvd.nist.gov/vuln/detail/CVE-2017-2448",
"serverity": "\u4e2d",
"submitTime": "2017-05-24",
"title": "\u591a\u6b3eApple\u4ea7\u54c1Security\u7ec4\u4ef6\u5b89\u5168\u7ed5\u8fc7\u6f0f\u6d1e"
}
VAR-201704-0822
Vulnerability from variot - Updated: 2023-12-18 11:50An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets. Apple macOS, iOS and tvOS are prone to a security bypass vulnerability. Attackers can exploit this issue to bypass security restrictions and perform unauthorized actions. The following products are affected: Versions prior to Apple tvOS 10.2 Versions prior to Apple iOS 10.3 Versions prior to Apple macOS 10.12.4. in the United States. macOS Sierra is a dedicated operating system developed for Mac computers; iOS is a set of operating systems developed for mobile devices. Security is one of the information security and privacy protection components. An attacker could exploit this vulnerability to obtain or change session data protected by SSL/TLS
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201704-0822",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mac os x",
"scope": "eq",
"trust": 1.4,
"vendor": "apple",
"version": "10.12.3"
},
{
"model": "iphone os",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "tvos",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "watchos",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "3.1.3"
},
{
"model": "mac os x",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "10.12.3"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "10.3 (ipad first 4 after generation )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "10.3 (iphone 5 or later )"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "10.3 (ipod touch first 6 after generation )"
},
{
"model": "tvos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "10.2 (apple tv first 4 generation )"
},
{
"model": "watchos",
"scope": "eq",
"trust": 0.6,
"vendor": "apple",
"version": "3.1.3"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.6,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "iphone os",
"scope": "eq",
"trust": 0.6,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.2"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "tvos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10"
},
{
"model": "tv",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "macos",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.12.3"
},
{
"model": "ipod touch",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "iphone",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "ipad",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "50"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "40"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "30"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.4.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "8"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7.0.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5.0.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.3"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.9"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.8"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.7"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.6"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.5"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2.10"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "4"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "3.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "2.0"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10.1"
},
{
"model": "ios",
"scope": "eq",
"trust": 0.3,
"vendor": "apple",
"version": "10"
},
{
"model": "tvos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "10.2"
},
{
"model": "security update yosemite",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "2017-0010"
},
{
"model": "security update el capitan",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "2017-0010"
},
{
"model": "macos",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "10.12.4"
},
{
"model": "ios",
"scope": "ne",
"trust": 0.3,
"vendor": "apple",
"version": "10.3"
}
],
"sources": [
{
"db": "BID",
"id": "97134"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.12.3",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.1.3",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.1.1",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.2.1",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-2448"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Inc.,Alex Radocea of Longterm Security",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
],
"trust": 0.6
},
"cve": "CVE-2017-2448",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Medium",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 4.3,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2017-2448",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-110651",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.2,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
{
"attackComplexity": "High",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.9,
"baseSeverity": "Medium",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-2448",
"impactScore": null,
"integrityImpact": "None",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-2448",
"trust": 1.8,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201703-1274",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-110651",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-110651"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets. Apple macOS, iOS and tvOS are prone to a security bypass vulnerability. \nAttackers can exploit this issue to bypass security restrictions and perform unauthorized actions. \nThe following products are affected:\nVersions prior to Apple tvOS 10.2\nVersions prior to Apple iOS 10.3\nVersions prior to Apple macOS 10.12.4. in the United States. macOS Sierra is a dedicated operating system developed for Mac computers; iOS is a set of operating systems developed for mobile devices. Security is one of the information security and privacy protection components. An attacker could exploit this vulnerability to obtain or change session data protected by SSL/TLS",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "BID",
"id": "97134"
},
{
"db": "VULHUB",
"id": "VHN-110651"
}
],
"trust": 1.98
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-2448",
"trust": 2.8
},
{
"db": "BID",
"id": "97134",
"trust": 2.0
},
{
"db": "SECTRACK",
"id": "1038138",
"trust": 1.7
},
{
"db": "JVN",
"id": "JVNVU90482935",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428",
"trust": 0.8
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274",
"trust": 0.7
},
{
"db": "VULHUB",
"id": "VHN-110651",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-110651"
},
{
"db": "BID",
"id": "97134"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"id": "VAR-201704-0822",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-110651"
}
],
"trust": 0.01
},
"last_update_date": "2023-12-18T11:50:53.382000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Apple security updates",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht201222"
},
{
"title": "HT207601",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht207601"
},
{
"title": "HT207617",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht207617"
},
{
"title": "HT207615",
"trust": 0.8,
"url": "https://support.apple.com/en-us/ht207615"
},
{
"title": "HT207617",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht207617"
},
{
"title": "HT207615",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht207615"
},
{
"title": "HT207601",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/ht207601"
},
{
"title": "Multiple Apple product Security Fixes for component security vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=68826"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-110651"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "NVD",
"id": "CVE-2017-2448"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "http://www.securityfocus.com/bid/97134"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht207601"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht207615"
},
{
"trust": 1.7,
"url": "https://support.apple.com/ht207617"
},
{
"trust": 1.7,
"url": "http://www.securitytracker.com/id/1038138"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-2448"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu90482935/index.html"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-2448"
},
{
"trust": 0.3,
"url": "https://www.apple.com/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/ios/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/accessibility/tvos/"
},
{
"trust": 0.3,
"url": "http://www.apple.com/macosx/"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-110651"
},
{
"db": "BID",
"id": "97134"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-110651"
},
{
"db": "BID",
"id": "97134"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-02T00:00:00",
"db": "VULHUB",
"id": "VHN-110651"
},
{
"date": "2017-03-27T00:00:00",
"db": "BID",
"id": "97134"
},
{
"date": "2017-04-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"date": "2017-04-02T01:59:02.497000",
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"date": "2017-03-31T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2019-03-08T00:00:00",
"db": "VULHUB",
"id": "VHN-110651"
},
{
"date": "2017-03-29T00:02:00",
"db": "BID",
"id": "97134"
},
{
"date": "2017-04-13T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-002428"
},
{
"date": "2019-03-08T16:06:33.217000",
"db": "NVD",
"id": "CVE-2017-2448"
},
{
"date": "2019-03-13T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Apple In the product keychain components iCloud Vulnerability that could circumvent keychain secret protection mechanisms",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-002428"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201703-1274"
}
],
"trust": 0.6
}
}
GSD-2017-2448
Vulnerability from gsd - Updated: 2023-12-13 01:21{
"GSD": {
"alias": "CVE-2017-2448",
"description": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.",
"id": "GSD-2017-2448"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2017-2448"
],
"details": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.",
"id": "GSD-2017-2448",
"modified": "2023-12-13T01:21:06.158052Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2017-2448",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "97134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97134"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207601"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{
"name": "1038138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038138"
},
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.12.3",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "3.1.3",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.1.1",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.2.1",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2017-2448"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the \"Keychain\" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207617"
},
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207615"
},
{
"name": "https://support.apple.com/HT207601",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT207601"
},
{
"name": "97134",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/97134"
},
{
"name": "1038138",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id/1038138"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
},
"lastModifiedDate": "2019-03-08T16:06Z",
"publishedDate": "2017-04-02T01:59Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.