8.8
HIGH
CVE-2019-25071
"Apple iPhone Siri Remote Command Execution"
Description

A vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. NOTE: Apple claims, that after examining the report they do not see any actual security implications.

INFO

Published Date :

June 25, 2022, 6:15 a.m.

Last Modified :

Nov. 7, 2023, 3:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-25071 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple iphone_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-25071.

URL Resource
https://vuldb.com/?id.143125
https://www.scip.ch/en/?labs.20191010
https://youtu.be/AeuGjMbAirU

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-25071 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-25071 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source VulDB Apple Inc.
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://www.scip.ch/en/?labs.20191010 [No types assigned]
    Added Reference Apple Inc. https://youtu.be/AeuGjMbAirU [No types assigned]
    Added Reference Apple Inc. https://vuldb.com/?id.143125 [No types assigned]
    Removed Reference VulDB https://vuldb.com/?id.143125
    Removed Reference VulDB https://www.scip.ch/en/?labs.20191010
    Removed Reference VulDB https://youtu.be/AeuGjMbAirU
    Added CWE Apple Inc. CWE-269
    Removed CWE VulDB CWE-269
    Removed CVSS V3.1 VulDB AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
    Added CVSS V3.1 Apple Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Jul. 08, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://vuldb.com/?id.143125 No Types Assigned https://vuldb.com/?id.143125 Permissions Required, Third Party Advisory
    Changed Reference Type https://www.scip.ch/en/?labs.20191010 No Types Assigned https://www.scip.ch/en/?labs.20191010 Exploit, Third Party Advisory
    Changed Reference Type https://youtu.be/AeuGjMbAirU No Types Assigned https://youtu.be/AeuGjMbAirU Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 13.0
  • CVE Modified by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** A vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. A vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. NOTE: Apple claims, that after examining the report they do not see any actual security implications.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-25071 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-25071 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.53986

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability