Out-of-bounds read in Apple MAC OS X



Published: 2016-05-20 | Updated: 2020-07-27
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-1839
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
macOS
Operating systems & Components / Operating system

Vendor Apple Inc.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU31950

Risk: Medium

CVSSv3.1: 4.8 [AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-1839

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in The xmlDictAddString function in libxml2 before 2.9.4, as used in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1,. A remote attacker can perform a denial of service (heap-based buffer over-read) via a crafted XML document.

Mitigation

Update to version 10.11.5.

Vulnerable software versions

macOS: 10.11.0 - 10.11.4

CPE2.3 External links

http://lists.apple.com/archives/security-announce/2016/May/msg00001.html
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html
http://rhn.redhat.com/errata/RHSA-2016-2957.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
http://www.securityfocus.com/bid/90691
http://www.securitytracker.com/id/1035890
http://www.securitytracker.com/id/1038623
http://www.ubuntu.com/usn/USN-2994-1
http://xmlsoft.org/news.html
http://access.redhat.com/errata/RHSA-2016:1292
http://bugzilla.gnome.org/show_bug.cgi?id=758605
http://git.gnome.org/browse/libxml2/commit/?id=a820dbeac29d330bae4be05d9ecd939ad6b4aa33
http://kc.mcafee.com/corporate/index?page=content&id=SB10170
http://security.gentoo.org/glsa/201701-37
http://support.apple.com/HT206564
http://support.apple.com/HT206566
http://support.apple.com/HT206567
http://support.apple.com/HT206568
http://www.debian.org/security/2016/dsa-3593
http://www.tenable.com/security/tns-2016-18


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###