ID

VAR-201606-0341


CVE

CVE-2016-1860


TITLE

Apple OS X of Intel Graphics Driver Vulnerability in obtaining important kernel memory layout information

Trust: 0.8

sources: JVNDB: JVNDB-2016-003313

DESCRIPTION

Intel Graphics Driver in Apple OS X before 10.11.5 allows attackers to obtain sensitive kernel memory-layout information via a crafted app, a different vulnerability than CVE-2016-1862. This vulnerability CVE-2016-1862 Is a different vulnerability. Supplementary information : CWE Vulnerability type by CWE-254: Security Features ( Security function ) Has been identified. http://cwe.mitre.org/data/definitions/254.htmlAn attacker could obtain important kernel memory layout information through a crafted application. Apple Mac OS X is prone to multiple information-disclosure vulnerabilities and an arbitrary code-execution vulnerability. Failed exploits may result in denial-of-service conditions. Intel Graphics Driver is one of the graphics card drivers

Trust: 1.98

sources: NVD: CVE-2016-1860 // JVNDB: JVNDB-2016-003313 // BID: 91353 // VULHUB: VHN-90679

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.11.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11 and later

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.11.4

Trust: 0.6

sources: JVNDB: JVNDB-2016-003313 // NVD: CVE-2016-1860 // CNNVD: CNNVD-201606-438

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1860
value: LOW

Trust: 1.8

CNNVD: CNNVD-201606-438
value: MEDIUM

Trust: 0.6

VULHUB: VHN-90679
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1860
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-90679
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2016-1860
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-90679 // JVNDB: JVNDB-2016-003313 // NVD: CVE-2016-1860 // CNNVD: CNNVD-201606-438

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

problemtype:CWE-254

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-90679 // JVNDB: JVNDB-2016-003313 // NVD: CVE-2016-1860

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-438

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201606-438

CONFIGURATIONS

sources: NVD: CVE-2016-1860

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/ht201222

Trust: 0.8

title:APPLE-SA-2016-05-16-4 OS X El Capitan 10.11.5 and Security Update 2016-003url:http://lists.apple.com/archives/security-announce/2016/may/msg00004.html

Trust: 0.8

title:HT206567url:https://support.apple.com/en-us/ht206567

Trust: 0.8

title:HT206567url:https://support.apple.com/ja-jp/ht206567

Trust: 0.8

title:Apple OS X El Capitan Intel Graphics Driver Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62367

Trust: 0.6

sources: JVNDB: JVNDB-2016-003313 // CNNVD: CNNVD-201606-438

EXTERNAL IDS

db:NVDid:CVE-2016-1860

Trust: 2.8

db:JVNid:JVNVU91632741

Trust: 0.8

db:JVNDBid:JVNDB-2016-003313

Trust: 0.8

db:CNNVDid:CNNVD-201606-438

Trust: 0.7

db:BIDid:91353

Trust: 0.3

db:VULHUBid:VHN-90679

Trust: 0.1

sources: VULHUB: VHN-90679 // BID: 91353 // JVNDB: JVNDB-2016-003313 // NVD: CVE-2016-1860 // CNNVD: CNNVD-201606-438

REFERENCES

url:http://lists.apple.com/archives/security-announce/2016/may/msg00004.html

Trust: 1.7

url:https://support.apple.com/ht206567

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1860

Trust: 0.8

url:http://jvn.jp/vu/jvnvu91632741/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1860

Trust: 0.8

sources: VULHUB: VHN-90679 // JVNDB: JVNDB-2016-003313 // NVD: CVE-2016-1860 // CNNVD: CNNVD-201606-438

CREDITS

Brandon Azad and Qidan He (@flanker_hqd) from KeenLab, Tencent, Ian Beer of Google Project Zero and Marco Grassi (@marcograss) of KeenLab (@keen_lab), Tencent

Trust: 0.3

sources: BID: 91353

SOURCES

db:VULHUBid:VHN-90679
db:BIDid:91353
db:JVNDBid:JVNDB-2016-003313
db:NVDid:CVE-2016-1860
db:CNNVDid:CNNVD-201606-438

LAST UPDATE DATE

2023-12-18T11:15:11.147000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90679date:2016-06-22T00:00:00
db:BIDid:91353date:2016-06-22T00:00:00
db:JVNDBid:JVNDB-2016-003313date:2016-06-23T00:00:00
db:NVDid:CVE-2016-1860date:2016-06-22T11:56:33.100
db:CNNVDid:CNNVD-201606-438date:2016-06-20T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-90679date:2016-06-19T00:00:00
db:BIDid:91353date:2016-06-22T00:00:00
db:JVNDBid:JVNDB-2016-003313date:2016-06-23T00:00:00
db:NVDid:CVE-2016-1860date:2016-06-19T20:59:07.927
db:CNNVDid:CNNVD-201606-438date:2016-06-20T00:00:00