ID

VAR-201607-0304


CVE

CVE-2016-4648


TITLE

Apple OS X Audio Vulnerability in Obtaining Important Kernel Memory Layout Information

Trust: 0.8

sources: JVNDB: JVNDB-2016-004074

DESCRIPTION

Audio in Apple OS X before 10.11.6 allows local users to obtain sensitive kernel memory-layout information or cause a denial of service (out-of-bounds read) via unspecified vectors. User interaction is required to exploit this vulnerability in that the target must open a malicious file.The specific flaw exists within the DspFuncLib extension. The issue lies in the failure to properly handle error conditions leading to a dangling pointer being reused after it has been freed. An attacker can leverage this vulnerability to raise privileges and execute code under the context of root. Apple Mac OS X is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code, gain sensitive information, cause denial-of-service conditions, bypass security restrictions, and perform unauthorized actions. This may aid in other attacks. Apple Mac OS X 10.9.5, 10.10.5 and 10.11 through 10.11.5 are vulnerable. Audio is one of the audio components

Trust: 2.61

sources: NVD: CVE-2016-4648 // JVNDB: JVNDB-2016-004074 // ZDI: ZDI-16-496 // BID: 91824 // VULHUB: VHN-93467

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.11.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11 and later

Trust: 0.8

vendor:applemodel:os xscope: - version: -

Trust: 0.7

vendor:applemodel:mac os xscope:eqversion:10.11.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.11.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.6

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2016

Trust: 0.3

sources: ZDI: ZDI-16-496 // BID: 91824 // JVNDB: JVNDB-2016-004074 // NVD: CVE-2016-4648 // CNNVD: CNNVD-201607-897

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-4648
value: MEDIUM

Trust: 1.8

ZDI: CVE-2016-4648
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201607-897
value: MEDIUM

Trust: 0.6

VULHUB: VHN-93467
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-4648
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

ZDI: CVE-2016-4648
severity: MEDIUM
baseScore: 6.9
vectorString: AV:L/AC:M/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-93467
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-4648
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-16-496 // VULHUB: VHN-93467 // JVNDB: JVNDB-2016-004074 // NVD: CVE-2016-4648 // CNNVD: CNNVD-201607-897

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-93467 // JVNDB: JVNDB-2016-004074 // NVD: CVE-2016-4648

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201607-897

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201607-897

CONFIGURATIONS

sources: NVD: CVE-2016-4648

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/ht201222

Trust: 0.8

title:APPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update 2016-004url:http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html

Trust: 0.8

title:HT206903url:https://support.apple.com/en-us/ht206903

Trust: 0.8

title:HT206903url:https://support.apple.com/ja-jp/ht206903

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:https://support.apple.com/ht206903

Trust: 0.7

title:Apple OS X Audio Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63257

Trust: 0.6

sources: ZDI: ZDI-16-496 // JVNDB: JVNDB-2016-004074 // CNNVD: CNNVD-201607-897

EXTERNAL IDS

db:NVDid:CVE-2016-4648

Trust: 3.5

db:ZDIid:ZDI-16-496

Trust: 2.1

db:BIDid:91824

Trust: 1.4

db:SECTRACKid:1036348

Trust: 1.1

db:JVNid:JVNVU94844193

Trust: 0.8

db:JVNDBid:JVNDB-2016-004074

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3598

Trust: 0.7

db:CNNVDid:CNNVD-201607-897

Trust: 0.7

db:ZDIid:ZDI-16-437

Trust: 0.3

db:ZDIid:ZDI-16-431

Trust: 0.3

db:ZDIid:ZDI-16-435

Trust: 0.3

db:VULHUBid:VHN-93467

Trust: 0.1

sources: ZDI: ZDI-16-496 // VULHUB: VHN-93467 // BID: 91824 // JVNDB: JVNDB-2016-004074 // NVD: CVE-2016-4648 // CNNVD: CNNVD-201607-897

REFERENCES

url:https://support.apple.com/ht206903

Trust: 2.4

url:http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/91824

Trust: 1.1

url:http://www.zerodayinitiative.com/advisories/zdi-16-496

Trust: 1.1

url:http://www.securitytracker.com/id/1036348

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4648

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94844193/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4648

Trust: 0.8

url:https://www.apple.com/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-431/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-435/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-437/

Trust: 0.3

url:apple os x acmp4aacbasedecoder out-of-bounds read information disclosure vulnerability

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-496/

Trust: 0.3

sources: ZDI: ZDI-16-496 // VULHUB: VHN-93467 // BID: 91824 // JVNDB: JVNDB-2016-004074 // NVD: CVE-2016-4648 // CNNVD: CNNVD-201607-897

CREDITS

Jack Tang and Moony Li of Trend Micro

Trust: 0.7

sources: ZDI: ZDI-16-496

SOURCES

db:ZDIid:ZDI-16-496
db:VULHUBid:VHN-93467
db:BIDid:91824
db:JVNDBid:JVNDB-2016-004074
db:NVDid:CVE-2016-4648
db:CNNVDid:CNNVD-201607-897

LAST UPDATE DATE

2023-12-18T10:51:13.007000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-16-496date:2016-08-29T00:00:00
db:VULHUBid:VHN-93467date:2017-09-01T00:00:00
db:BIDid:91824date:2016-08-29T19:00:00
db:JVNDBid:JVNDB-2016-004074date:2016-07-29T00:00:00
db:NVDid:CVE-2016-4648date:2017-09-01T01:29:26.663
db:CNNVDid:CNNVD-201607-897date:2016-07-26T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-16-496date:2016-08-29T00:00:00
db:VULHUBid:VHN-93467date:2016-07-22T00:00:00
db:BIDid:91824date:2016-07-18T00:00:00
db:JVNDBid:JVNDB-2016-004074date:2016-07-29T00:00:00
db:NVDid:CVE-2016-4648date:2016-07-22T03:00:07.043
db:CNNVDid:CNNVD-201607-897date:2016-07-26T00:00:00