8.8
HIGH
CVE-2017-7000
Apple SQLite Remote Code Execution and Denial of Service
Description

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

INFO

Published Date :

April 3, 2018, 6:29 a.m.

Last Modified :

April 27, 2018, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2017-7000 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7000 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
1 Apple mac_os_x
2 Apple iphone_os
1 Debian debian_linux
1 Chromium chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7000.

URL Resource
http://www.securityfocus.com/bid/98767 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/99950 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2017:1833 Third Party Advisory
https://security.gentoo.org/glsa/201709-15 Third Party Advisory
https://support.apple.com/HT207797 Vendor Advisory
https://support.apple.com/HT207798 Vendor Advisory
https://www.debian.org/security/2017/dsa-3926 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7000 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7000 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/98767 No Types Assigned http://www.securityfocus.com/bid/98767 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2017:1833 No Types Assigned https://access.redhat.com/errata/RHSA-2017:1833 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201709-15 No Types Assigned https://security.gentoo.org/glsa/201709-15 Third Party Advisory
    Changed Reference Type https://support.apple.com/HT207798 No Types Assigned https://support.apple.com/HT207798 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT207797 No Types Assigned https://support.apple.com/HT207797 Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2017/dsa-3926 No Types Assigned https://www.debian.org/security/2017/dsa-3926 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/99950 No Types Assigned http://www.securityfocus.com/bid/99950 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 10.3.2 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.12.5
    Added CPE Configuration OR *cpe:2.3:a:chromium:chromium:*:*:*:*:*:*:*:* versions up to (excluding) 61.0.3163.79 *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-3926 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201709-15 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2017:1833 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/99950 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/98767 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} -0.11%

score

0.70131

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability