Memory corruption in Apple macOS



Published: 2017-05-22 | Updated: 2018-09-14
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-2527
CWE-ID CWE-119
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
macOS
Operating systems & Components / Operating system

Vendor Apple Inc.

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU6711

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-2527

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to lack of bounds checking in CAMediaTimingFunctionBuiltin when processing malicious data. A remote attacker can send a specially crafted graphic file, trick the victim into opening it, trigger memory corruption in CoreAnimation and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in full system compromise.

Mitigation

Update to version 10.12.5.

Vulnerable software versions

macOS: 10.10.5 - 10.12.4 16E195

External links

http://support.apple.com/en-us/HT207797


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###