#VU33476 Information disclosure in products


Vulnerability identifier: #VU33476

Vulnerability risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-2364

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: Yes

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.

Mitigation
Install update from vendor's website.

External links
http://www.securityfocus.com/bid/95725
http://www.securitytracker.com/id/1037668
http://www.securitytracker.com/id/1038137
http://security.gentoo.org/glsa/201706-15
http://support.apple.com/HT207482
http://support.apple.com/HT207484
http://www.exploit-db.com/exploits/41799/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability