ID

VAR-201607-0307


CVE

CVE-2016-4652


TITLE

Apple OS X of CoreGraphics Vulnerabilities in which important information is obtained from kernel memory

Trust: 0.8

sources: JVNDB: JVNDB-2016-004020

DESCRIPTION

CoreGraphics in Apple OS X before 10.11.6 allows local users to obtain sensitive information from kernel memory and consequently gain privileges, or cause a denial of service (out-of-bounds read), via unspecified vectors. Supplementary information : CWE Vulnerability type by CWE-125: Out-of-bounds Read ( Read out of bounds ) Has been identified. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the CoreGraphics module. The issue lies in the failure to properly validate user-supplied data which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges in the context of WindowServer. Apple Mac OS X is prone to multiple security vulnerabilities. Attackers can exploit these issues to execute arbitrary code, gain sensitive information, cause denial-of-service conditions, bypass security restrictions, and perform unauthorized actions. This may aid in other attacks. Apple Mac OS X 10.9.5, 10.10.5 and 10.11 through 10.11.5 are vulnerable. CoreGraphics is an iOS built-in drawing framework

Trust: 2.61

sources: NVD: CVE-2016-4652 // JVNDB: JVNDB-2016-004020 // ZDI: ZDI-16-432 // BID: 91824 // VULHUB: VHN-93471

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.11.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.11 and later

Trust: 0.8

vendor:applemodel:os xscope: - version: -

Trust: 0.7

vendor:applemodel:mac os xscope:eqversion:10.11.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.11.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.9.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.11.6

Trust: 0.3

vendor:applemodel:mac os security updatescope:neversion:x2016

Trust: 0.3

sources: ZDI: ZDI-16-432 // BID: 91824 // JVNDB: JVNDB-2016-004020 // NVD: CVE-2016-4652 // CNNVD: CNNVD-201607-900

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-4652
value: MEDIUM

Trust: 1.8

ZDI: CVE-2016-4652
value: LOW

Trust: 0.7

CNNVD: CNNVD-201607-900
value: LOW

Trust: 0.6

VULHUB: VHN-93471
value: LOW

Trust: 0.1

NVD: CVE-2016-4652
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.5

NVD:
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 4.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

VULHUB: VHN-93471
severity: LOW
baseScore: 3.3
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.2
version: 3.0

Trust: 1.0

NVD: CVE-2016-4652
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-16-432 // VULHUB: VHN-93471 // JVNDB: JVNDB-2016-004020 // NVD: CVE-2016-4652 // CNNVD: CNNVD-201607-900

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

problemtype:CWE-125

Trust: 1.1

problemtype:CWE-Other

Trust: 0.8

sources: VULHUB: VHN-93471 // JVNDB: JVNDB-2016-004020 // NVD: CVE-2016-4652

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201607-900

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201607-900

CONFIGURATIONS

sources: NVD: CVE-2016-4652

PATCH

title:HT206903url:https://support.apple.com/en-us/ht206903

Trust: 1.5

title:Apple security updatesurl:https://support.apple.com/en-us/ht201222

Trust: 0.8

title:APPLE-SA-2016-07-18-1 OS X El Capitan v10.11.6 and Security Update 2016-004url:http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html

Trust: 0.8

title:HT206903url:https://support.apple.com/ja-jp/ht206903

Trust: 0.8

title:Apple OS X CoreGraphics Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63260

Trust: 0.6

sources: ZDI: ZDI-16-432 // JVNDB: JVNDB-2016-004020 // CNNVD: CNNVD-201607-900

EXTERNAL IDS

db:NVDid:CVE-2016-4652

Trust: 3.5

db:ZDIid:ZDI-16-432

Trust: 1.8

db:BIDid:91824

Trust: 1.4

db:SECTRACKid:1036348

Trust: 1.1

db:JVNid:JVNVU94844193

Trust: 0.8

db:JVNDBid:JVNDB-2016-004020

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-3771

Trust: 0.7

db:CNNVDid:CNNVD-201607-900

Trust: 0.7

db:ZDIid:ZDI-16-496

Trust: 0.3

db:ZDIid:ZDI-16-437

Trust: 0.3

db:ZDIid:ZDI-16-431

Trust: 0.3

db:ZDIid:ZDI-16-435

Trust: 0.3

db:VULHUBid:VHN-93471

Trust: 0.1

sources: ZDI: ZDI-16-432 // VULHUB: VHN-93471 // BID: 91824 // JVNDB: JVNDB-2016-004020 // NVD: CVE-2016-4652 // CNNVD: CNNVD-201607-900

REFERENCES

url:http://lists.apple.com/archives/security-announce/2016/jul/msg00000.html

Trust: 1.7

url:https://support.apple.com/ht206903

Trust: 1.7

url:http://www.securityfocus.com/bid/91824

Trust: 1.1

url:http://zerodayinitiative.com/advisories/zdi-16-432/

Trust: 1.1

url:http://www.securitytracker.com/id/1036348

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4652

Trust: 0.8

url:http://jvn.jp/vu/jvnvu94844193/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4652

Trust: 0.8

url:https://support.apple.com/en-us/ht206903

Trust: 0.7

url:http://lists.apple.com/archives/security-announce/2016/jul/msg00002.html

Trust: 0.6

url:http://lists.apple.com/archives/security-announce/2016/jul/msg00001.html

Trust: 0.6

url:http://lists.apple.com/archives/security-announce/2016/jul/msg00003.html

Trust: 0.6

url:https://support.apple.com/ht206902

Trust: 0.6

url:https://support.apple.com/ht206905

Trust: 0.6

url:https://support.apple.com/ht206904

Trust: 0.6

url:https://www.apple.com/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-431/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-435/

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-437/

Trust: 0.3

url:apple os x acmp4aacbasedecoder out-of-bounds read information disclosure vulnerability

Trust: 0.3

url:http://www.zerodayinitiative.com/advisories/zdi-16-496/

Trust: 0.3

sources: ZDI: ZDI-16-432 // VULHUB: VHN-93471 // BID: 91824 // JVNDB: JVNDB-2016-004020 // NVD: CVE-2016-4652 // CNNVD: CNNVD-201607-900

CREDITS

aca055c25829115b84ad07e72a4eff16

Trust: 0.7

sources: ZDI: ZDI-16-432

SOURCES

db:ZDIid:ZDI-16-432
db:VULHUBid:VHN-93471
db:BIDid:91824
db:JVNDBid:JVNDB-2016-004020
db:NVDid:CVE-2016-4652
db:CNNVDid:CNNVD-201607-900

LAST UPDATE DATE

2023-12-18T11:50:14.928000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-16-432date:2016-07-20T00:00:00
db:VULHUBid:VHN-93471date:2017-09-01T00:00:00
db:BIDid:91824date:2016-08-29T19:00:00
db:JVNDBid:JVNDB-2016-004020date:2016-07-28T00:00:00
db:NVDid:CVE-2016-4652date:2017-09-01T01:29:26.837
db:CNNVDid:CNNVD-201607-900date:2016-07-26T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-16-432date:2016-07-20T00:00:00
db:VULHUBid:VHN-93471date:2016-07-22T00:00:00
db:BIDid:91824date:2016-07-18T00:00:00
db:JVNDBid:JVNDB-2016-004020date:2016-07-28T00:00:00
db:NVDid:CVE-2016-4652date:2016-07-22T03:00:10.230
db:CNNVDid:CNNVD-201607-900date:2016-07-26T00:00:00