Mac OS X < 10.11.4 Multiple Vulnerabilities

critical Log Correlation Engine Plugin ID 802018

Synopsis

The specific version of Mac OS X that the system is running is reportedly affected by multiple vulnerabilities.

Description

The specific version of Mac OS X that the system is running is reportedly affected by the following vulnerabilities:

- Multiple Apple products contain a flaw in AppleUSBNetworking. The issue is triggered as user-supplied input is not properly validated when handling data from USB devices. This may allow a physically present attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1734)

- Multiple Apple products contain a flaw in FontParser. The issue is triggered as user-supplied input is not properly validated when handling encoded fonts that contain invalid characters in specially crafted PDF files. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1740)

- Multiple Apple products contain a flaw in IOHIDFamily. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to corrupt memory and disclosure arbitrary memory locations. (CVE-2016-1748)

- Multiple Apple products contain an unspecified flaw in the kernel that may allow a local attacker to cause a denial of service. No further details have been provided. (CVE-2016-1752)

- Multiple Apple products contain a use-after-free error in the Kernel. This may allow a local attacker to dereference already freed memory and gain elevated privileges. No further details have been provided. (CVE-2016-1750)

- Multiple Apple products contain a flaw in the Kernel that is due to the system inappropriately granting execute permissions to applications. This may allow a local attacker to bypass code signing checks. (CVE-2016-1751)

- Multiple Apple products contain a race condition that is triggered during the creation of new suid processes. This may allow a local attacker to gain 'root' privileges. (CVE-2016-1757)

- Multiple Apple products contain an unspecified NULL pointer dereference flaw in the kernel that may allow a local attacker to gain elevated privileges. No further details have been provided. (CVE-2016-1756)

- Multiple Apple products contain a flaw in the Kernel. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1754)

- Multiple Apple products contain a use-after-free condition in the AppleKeyStore userclient. The issue is triggered when handling simultaneous threads where one tries to close the userclient while the other tries to make an external method call. This may allow a local attacker to dereference already freed memory and potentially execute arbitrary code with elevated privileges. (CVE-2016-1755)

- Multiple Apple products contain an unspecified out-of-bounds read flaw in the kernel that may allow a local attacker to disclosure arbitrary content in the memory. No further details have been provided. (CVE-2016-1758)

- Libxml2 contains a flaw that is triggered as user-supplied input is not properly validated when handling XML content that contains ENTITY declarations referencing unsupported protocols. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1761)

- Multiple Apple products contain an out-of-bounds write flaw in TrueTypeScaler. The issue is triggered as user-supplied input is not properly validated when handling bdat tables in TTF fonts. This may allow a context-dependent attacker to potentially execute arbitrary code. (CVE-2016-1775)

- Apple Mac OS X contains a flaw in AppleRAID. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1733)

- Apple Mac OS X contains an out-of-bounds read flaw in AppleRAID that is triggered when input is not properly sanitized. This may allow a local attacker to potentially disclose memory contents. (CVE-2016-1732)

- Apple Mac OS X contains a flaw in Bluetooth. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1735)

- Apple Mac OS X contains a flaw in Bluetooth. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1736)

- Apple Mac OS X contains multiple flaws in Carbon. The issues are triggered as user-supplied input is not properly validated when handling DFONT files. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1737)

- Apple Mac OS X contains a flaw in dyld that is triggered as code-signed applications do not properly detect manipulation. This may potentially allow an attacker to tamper with a signed application's code without invalidating its signature, effectively allowing them to bypass code signing checks. (CVE-2016-1738)

- Apple Mac OS X contains a flaw in the IOGen575Shared::new_texture() function in the Intel HD 3000 Graphics driver. The issue is triggered as user-supplied input is not properly validated when handling specially crafted messages. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1743)

- Apple Mac OS X contains a use-after-free condition in the Intel Graphics driver. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to dereference already freed memory and potentially execute arbitrary code with elevated privileges. (CVE-2016-1744)

- Apple Mac OS X contains an unspecified NULL pointer dereference flaw in IOFireWireFamily. This may allow a local attacker to cause a denial of service. (CVE-2016-1745)

- Apple Mac OS X contains a flaw in the IOGraphicsFamily interface. The issue is triggered as user-supplied input is not properly validated when handling user-supplied function addresses. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1746)

- Apple Mac OS X contains a flaw in the IOGraphicsFamily interface. The issue is triggered as user-supplied input is not properly validated when handling user-supplied function addresses. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1747)

- Apple Mac OS X contains a flaw in the IOUSBInterfaceUserClient interface. The issues are triggered input is not properly sanitized when handling a user-supplied index. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1749)

- Apple Mac OS X contains a flaw in the kernel. The issue is triggered as user-supplied input is not properly validated. This may allow a local attacker to corrupt memory and cause a denial of service or potentially execute arbitrary code. (CVE-2016-1759)

- Apple Mac OS X contains a flaw that is triggered when JavaScript links in messages do not properly enforce content security policy checks. This may allow a context-dependent attacker to potentially gain unauthorized access to sensitive user information. (CVE-2016-1764)

- Apple Mac OS X contains an array indexing flaw in the NVIDIA Graphics driver that is triggered as user-supplied input is not properly validated. This may allow a local attacker to dereference invalid memory and potentially gain elevated privileges. (CVE-2016-1741)

- Apple Mac OS X contains a flaw in QuickTime. The issue is triggered as user-supplied input is not properly validated when handling FlashPix bitmap (.FPX) images. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1767)

- Apple Mac OS X contains a flaw in QuickTime. The issue is triggered as user-supplied input is not properly validated when handling FlashPix bitmap (.FPX) images. This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1768)

- Apple Mac OS X contains a flaw in QuickTime. The issue is triggered as user-supplied input is not properly validated when handling Photoshop documents (.PSD). This may allow a context-dependent attacker to corrupt memory and potentially execute arbitrary code. (CVE-2016-1769)

- Apple Mac OS X contains a flaw in reminders that is triggered by a failure to prompt users when clicking tel links before making the call. This may allow a context-dependent attacker to use a specially crafted tel link to cause a user to make arbitrary calls. (CVE-2016-1770)

- Apple Mac OS X contains a permission management flaw in the code signing tools in Security that may allow an unauthorized local attacker to enumerate the existence of arbitrary files. (CVE-2016-1773)

- Microsoft Internet Explorer contains a use-after-free error in the handling of CMediaEngine objects. With a specially crafted web page, a context-dependent attacker can dereference already freed memory and potentially execute arbitrary code. (CVE-2016-0166)

Solution

It has been reported that this has been fixed. Please refer to the product listing for upgraded versions that address this vulnerability.

See Also

https://support.apple.com/en-us/HT206166

https://support.apple.com/en-us/HT206167

https://support.apple.com/en-us/HT206169

http://www.apple.com/

https://www.google.com/about/appsecurity/research/

http://seclists.org/bugtraq/2016/Mar/161

http://seclists.org/fulldisclosure/2016/Mar/80

http://seclists.org/fulldisclosure/2016/Mar/84

https://packetstormsecurity.com/files/136342/Apple-Security-Advisory-2016-03-21-1.html

https://packetstormsecurity.com/files/136346/Apple-Security-Advisory-2016-03-21-5.html

https://support.apple.com/en-us/HT206168

http://seclists.org/bugtraq/2016/Mar/155

http://seclists.org/bugtraq/2016/Mar/156

http://seclists.org/bugtraq/2016/Mar/159

http://seclists.org/fulldisclosure/2016/Mar/81

http://seclists.org/fulldisclosure/2016/Mar/82

http://www.zerodayinitiative.com/advisories/ZDI-16-201/

https://packetstormsecurity.com/files/136343/Apple-Security-Advisory-2016-03-21-2.html

https://packetstormsecurity.com/files/136344/Apple-Security-Advisory-2016-03-21-3.html

https://bugs.chromium.org/p/project-zero/issues/detail?id=676

https://reverse.put.as/2016/04/27/syscan360-singapore-2016-slides-and-exploit-code/

https://lists.immunityinc.com/pipermail/canvas/2016-April/000205.html

https://github.com/gdbinit/mach_race

http://theregister.co.uk/2016/03/24/macosx_security_bypass/

http://www.zdnet.com/article/apple-zero-day-vulnerability-fully-compromises-your-devices/

http://thehackernews.com/2016/03/system-integrity-protection.html

http://googleprojectzero.blogspot.pt/2016/03/race-you-to-kernel.html

https://reverse.put.as/wp-content/uploads/2016/04/SyScan360_SG_2016_-_Memory_Corruption_is_for_wussies.pdf

https://packetstormsecurity.com/files/136833/Mach-Race-OS-X-Local-Privilege-Escalation.html

https://bugs.chromium.org/p/project-zero/issues/detail?id=710

http://www.xmlsoft.org/

http://www.zerodayinitiative.com/advisories/ZDI-16-203/

http://www.zerodayinitiative.com/advisories/ZDI-16-204/

http://www.talosintel.com/reports/TALOS-2016-0088/

https://packetstormsecurity.com/files/136630/Apple-Intel-HD-3000-Graphics-Driver-10.0.0-Privilege-Escalation.html

https://bugs.chromium.org/p/project-zero/issues/detail?id=708

http://www.zerodayinitiative.com/advisories/ZDI-16-202/

http://www.zerodayinitiative.com/advisories/ZDI-16-205/

https://bugs.chromium.org/p/project-zero/issues/detail?id=728

http://www.zerodayinitiative.com/advisories/ZDI-16-206/

https://www.helpnetsecurity.com/2016/04/11/bug-in-os-x-messages-client/

https://bugs.chromium.org/p/project-zero/issues/detail?id=709

http://protekresearchlab.com/cosig-2016-14/

https://packetstormsecurity.com/files/136486/Apple-Quicktime-FPX-PSD-File-Parsing-Memory-Corruption.html

http://protekresearchlab.com/cosig-2016-15/

http://protekresearchlab.com/cosig-2016-16/

http://www.microsoft.com/

https://technet.microsoft.com/library/security/ms16-apr

https://technet.microsoft.com/en-us/library/security/mt674627.aspx

http://www.zerodayinitiative.com/advisories/ZDI-16-230/

Plugin Details

Severity: Critical

ID: 802018

Published: 9/2/2016

Risk Information

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

Patch Publication Date: 4/12/2016

Vulnerability Publication Date: 4/12/2016

Reference Information

CVE: CVE-2016-0166, CVE-2016-1732, CVE-2016-1733, CVE-2016-1734, CVE-2016-1735, CVE-2016-1736, CVE-2016-1737, CVE-2016-1738, CVE-2016-1740, CVE-2016-1741, CVE-2016-1743, CVE-2016-1744, CVE-2016-1745, CVE-2016-1746, CVE-2016-1747, CVE-2016-1748, CVE-2016-1749, CVE-2016-1750, CVE-2016-1751, CVE-2016-1752, CVE-2016-1754, CVE-2016-1755, CVE-2016-1756, CVE-2016-1757, CVE-2016-1758, CVE-2016-1759, CVE-2016-1761, CVE-2016-1764, CVE-2016-1767, CVE-2016-1768, CVE-2016-1769, CVE-2016-1770, CVE-2016-1773, CVE-2016-1775