ID

VAR-201606-0342


CVE

CVE-2016-1861


TITLE

Apple OS X of NVIDIA Graphics driver subsystem vulnerable to arbitrary code execution in privileged context

Trust: 0.8

sources: JVNDB: JVNDB-2016-003314

DESCRIPTION

The NVIDIA Graphics Drivers subsystem in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1846. Apple Mac OS X is prone to multiple information-disclosure vulnerabilities and an arbitrary code-execution vulnerability. Failed exploits may result in denial-of-service conditions. NVIDIA Graphics Drivers is one of the graphics driver components

Trust: 1.98

sources: NVD: CVE-2016-1861 // JVNDB: JVNDB-2016-003314 // BID: 91353 // VULHUB: VHN-90680

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.11.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11 and later

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:10.11.4

Trust: 0.6

sources: JVNDB: JVNDB-2016-003314 // NVD: CVE-2016-1861 // CNNVD: CNNVD-201606-293

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-1861
value: HIGH

Trust: 1.8

CNNVD: CNNVD-201606-293
value: CRITICAL

Trust: 0.6

VULHUB: VHN-90680
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2016-1861
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-90680
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2016-1861
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-90680 // JVNDB: JVNDB-2016-003314 // NVD: CVE-2016-1861 // CNNVD: CNNVD-201606-293

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-90680 // JVNDB: JVNDB-2016-003314 // NVD: CVE-2016-1861

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-293

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201606-293

CONFIGURATIONS

sources: NVD: CVE-2016-1861

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-90680

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/ht201222

Trust: 0.8

title:APPLE-SA-2016-05-16-4 OS X El Capitan 10.11.5 and Security Update 2016-003url:http://lists.apple.com/archives/security-announce/2016/may/msg00004.html

Trust: 0.8

title:HT206567url:https://support.apple.com/en-us/ht206567

Trust: 0.8

title:HT206567url:https://support.apple.com/ja-jp/ht206567

Trust: 0.8

title:Apple OS X El Capitan NVIDIA Graphics Drivers Fixes for stack-based buffer overflow vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62246

Trust: 0.6

sources: JVNDB: JVNDB-2016-003314 // CNNVD: CNNVD-201606-293

EXTERNAL IDS

db:NVDid:CVE-2016-1861

Trust: 2.8

db:EXPLOIT-DBid:39930

Trust: 1.1

db:JVNid:JVNVU91632741

Trust: 0.8

db:JVNDBid:JVNDB-2016-003314

Trust: 0.8

db:PACKETSTORMid:137394

Trust: 0.7

db:CNNVDid:CNNVD-201606-293

Trust: 0.7

db:BIDid:91353

Trust: 0.3

db:VULHUBid:VHN-90680

Trust: 0.1

sources: VULHUB: VHN-90680 // BID: 91353 // JVNDB: JVNDB-2016-003314 // NVD: CVE-2016-1861 // CNNVD: CNNVD-201606-293

REFERENCES

url:http://lists.apple.com/archives/security-announce/2016/may/msg00004.html

Trust: 1.7

url:https://support.apple.com/ht206567

Trust: 1.7

url:https://www.exploit-db.com/exploits/39930/

Trust: 1.1

url:https://bugs.chromium.org/p/project-zero/issues/detail?id=724

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1861

Trust: 0.8

url:http://jvn.jp/vu/jvnvu91632741/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-1861

Trust: 0.8

url:http://packetstormsecurity.com/files/137394/os-x-kernel-gefore-gpu-driver-stack-buffer-overflow.html

Trust: 0.6

sources: VULHUB: VHN-90680 // JVNDB: JVNDB-2016-003314 // NVD: CVE-2016-1861 // CNNVD: CNNVD-201606-293

CREDITS

Brandon Azad and Qidan He (@flanker_hqd) from KeenLab, Tencent, Ian Beer of Google Project Zero and Marco Grassi (@marcograss) of KeenLab (@keen_lab), Tencent

Trust: 0.3

sources: BID: 91353

SOURCES

db:VULHUBid:VHN-90680
db:BIDid:91353
db:JVNDBid:JVNDB-2016-003314
db:NVDid:CVE-2016-1861
db:CNNVDid:CNNVD-201606-293

LAST UPDATE DATE

2023-12-18T11:26:49.702000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-90680date:2016-11-30T00:00:00
db:BIDid:91353date:2016-06-22T00:00:00
db:JVNDBid:JVNDB-2016-003314date:2016-06-23T00:00:00
db:NVDid:CVE-2016-1861date:2016-11-30T03:04:30.840
db:CNNVDid:CNNVD-201606-293date:2016-06-20T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-90680date:2016-06-19T00:00:00
db:BIDid:91353date:2016-06-22T00:00:00
db:JVNDBid:JVNDB-2016-003314date:2016-06-23T00:00:00
db:NVDid:CVE-2016-1861date:2016-06-19T20:59:08.830
db:CNNVDid:CNNVD-201606-293date:2016-06-13T00:00:00