CVE-2019-25071

A vulnerability was found in Apple iPhone up to 12.4.1. It has been declared as critical. Affected by this vulnerability is Siri. Playing an audio or video file might be able to initiate Siri on the same device which makes it possible to execute commands remotely. Exploit details have been disclosed to the public. The existence and implications of this vulnerability are doubted by Apple even though multiple public videos demonstrating the attack exist. Upgrading to version 13.0 migt be able to address this issue. It is recommended to upgrade affected devices. NOTE: Apple claims, that after examining the report they do not see any actual security implications.
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:09

Type Values Removed Values Added
References (N/A) https://www.scip.ch/en/?labs.20191010 - Exploit, Third Party Advisory () https://www.scip.ch/en/?labs.20191010 -
References (N/A) https://vuldb.com/?id.143125 - Permissions Required, Third Party Advisory () https://vuldb.com/?id.143125 -
References (N/A) https://youtu.be/AeuGjMbAirU - Exploit, Third Party Advisory () https://youtu.be/AeuGjMbAirU -

Information

Published : 2022-06-25 06:15

Updated : 2024-02-28 19:09


NVD link : CVE-2019-25071

Mitre link : CVE-2019-25071

CVE.ORG link : CVE-2019-25071


JSON object : View

Products Affected

apple

  • iphone_os
CWE
NVD-CWE-noinfo CWE-269

Improper Privilege Management