#VU4574 Memory corruption in Apple iOS and macOS


Published: 2020-03-18 | Updated: 2022-05-24

Vulnerability identifier: #VU4574

Vulnerability risk: Medium

CVSSv3.1: 8.4 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2016-4656

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Apple iOS
Operating systems & Components / Operating system
macOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description
The vulnerability allows a local attacker to gain elevated privileges on the target system.

The vulnerability exists due to a boundary error when processing a malicious application. A local attacker can run a specially crafted application, trigger memory corruption and execute arbitrary code with SYSTEM privileges.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Update Apple iOS to version 9.3.5.
Update MAC OS X to version 10.11.6.

Vulnerable software versions

Apple iOS: 9.3.0 - 9.3.4

macOS: 10.10 - 10.10.4, 10.11 - 10.11.5


External links
http://support.apple.com/en-us/HT207107
http://support.apple.com/en-us/HT207130


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability