7.8
HIGH
CVE-2016-1819
Apple iOS IOAccelContext2 Use-after-free Vulnerability
Description

Use-after-free vulnerability in the IOAccelContext2::clientMemoryForType method in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1817 and CVE-2016-1818.

INFO

Published Date :

May 20, 2016, 10:59 a.m.

Last Modified :

March 25, 2019, 5:39 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-1819 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1819 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1819 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Removed Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=772 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=772 Exploit, Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html No Types Assigned http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90694 No Types Assigned http://www.securityfocus.com/bid/90694 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Mailing List, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39928/ No Types Assigned https://www.exploit-db.com/exploits/39928/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Mailing List, Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1035890 No Types Assigned http://www.securitytracker.com/id/1035890 Third Party Advisory, VDB Entry
    Removed CWE CWE-119
    Removed CWE NVD-CWE-Other
    Added CWE CWE-416
    Changed CPE Configuration OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 9.2 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.1
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 9.3.1 OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3.2
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.11.4 OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.5
    Changed CPE Configuration OR *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (including) 2.2 OR *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.2 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.2
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035890 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39928/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90694 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 22, 2016

    Action Type Old Value New Value
    Added Evaluator Description <a href="http://cwe.mitre.org/data/definitions/416.html">CWE-416: Use After Free</a>
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:watchos:2.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:apple_tv:9.2:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:apple:apple_tv:9.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:apple:watchos:2.2:*:*:*:*:*:*:* (and previous)
    Added CWE NVD-CWE-Other
  • CVE Translated by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Removed Translation IOAcceleratorFamily en Apple iOS en versiones anteriores a 9.3.2, OS X en versiones anteriores a 10.11.5, tvOS en versiones anteriores a 9.2.1 y watchOS en versiones anteriores a 2.2.1 permite a atacantes ejecutar código arbitrario en un contexto privilegiado o causar una denegación de servicio (corrupción de memoria) a través de una app manipulada, una vulnerabilidad diferente a CVE-2016-1817 y CVE-2016-1818.
    Added Translation Vulnerabilidad de uso después de liberación de memoria en el método IOAccelContext2::clientMemoryForType en Apple iOS en versiones anteriores a 9.3.2, OS X en versiones anteriores 10.11.5, tvOS en versiones anteriores a 9.2.1 y watchOS en versiones anteriores a 2.2.1 permite a atacantes ejecutar código arbitrario en un contexto privilegiado o causar una denegación de servicio (corrupción de memoria) a través de una app manipulada, una vulnerabilidad diferente a CVE-2016-1817 y CVE-2016-1818.
  • CVE Modified by [email protected]

    Jun. 21, 2016

    Action Type Old Value New Value
    Changed Description IOAcceleratorFamily in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1817 and CVE-2016-1818. Use-after-free vulnerability in the IOAccelContext2::clientMemoryForType method in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1817 and CVE-2016-1818.
    Added Reference https://bugs.chromium.org/p/project-zero/issues/detail?id=772
    Added Reference http://packetstormsecurity.com/files/137396/OS-X-Kernel-Use-After-Free-From-IOAcceleratorFamily2-Bad-Locking.html
  • Modified Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:watchos:2.2:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:apple:apple_tv:9.2:*:*:*:*:*:*:* (and previous) Configuration 4 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT206566 No Types Assigned https://support.apple.com/HT206566 Advisory
    Changed Reference Type https://support.apple.com/HT206568 No Types Assigned https://support.apple.com/HT206568 Advisory
    Changed Reference Type https://support.apple.com/HT206567 No Types Assigned https://support.apple.com/HT206567 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Advisory
    Changed Reference Type https://support.apple.com/HT206564 No Types Assigned https://support.apple.com/HT206564 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-1819 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2016-1819 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.57 }} 0.15%

score

0.78072

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability