7.8
HIGH
CVE-2016-1828
Apple iOS Kernel Improper Input Validation Overwrite Vulnerability
Description

The kernel in Apple iOS before 9.3.2, OS X before 10.11.5, tvOS before 9.2.1, and watchOS before 2.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1827, CVE-2016-1829, and CVE-2016-1830.

INFO

Published Date :

May 20, 2016, 10:59 a.m.

Last Modified :

March 25, 2019, 5:33 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-1828 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-1828 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1828.

URL Resource
http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Mailing List Vendor Advisory
http://www.securityfocus.com/bid/90691 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035890 Third Party Advisory VDB Entry
https://support.apple.com/HT206564 Vendor Advisory
https://support.apple.com/HT206566 Vendor Advisory
https://support.apple.com/HT206567 Vendor Advisory
https://support.apple.com/HT206568 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 12, 2022, 4:20 a.m. This repo has been linked 1 different CVEs too.

Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 2, 2022, 3:38 a.m. This repo has been linked 1 different CVEs too.

Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 18, 2022, 6:59 a.m. This repo has been linked 1 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 3 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

A curated list of not properly fixed apple security bugs and attempts to influence disclosure

Updated: 2 months, 3 weeks ago
64 stars 3 fork 3 watcher
Born at : Aug. 8, 2017, 8:15 a.m. This repo has been linked 2 different CVEs too.

Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.

Makefile C C++

Updated: 1 month, 1 week ago
82 stars 23 fork 23 watcher
Born at : May 18, 2016, 3:49 a.m. This repo has been linked 2 different CVEs too.

A collection of resources for OSX/iOS reverse engineering.

Updated: 3 weeks ago
1698 stars 241 fork 241 watcher
Born at : July 13, 2015, 10:40 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1828 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1828 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/90691 No Types Assigned http://www.securityfocus.com/bid/90691 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 9.3.1 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.11.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 9.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (including) 2.2 OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3.2 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.1
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.2 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.2
  • CVE Modified by [email protected]

    Nov. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/90691 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 02, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id/1035890 No Types Assigned http://www.securitytracker.com/id/1035890 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Mailing List, Vendor Advisory
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035890 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:mac_os_x:10.11.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:apple_tv:9.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.3.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT206566 No Types Assigned https://support.apple.com/HT206566 Advisory
    Changed Reference Type https://support.apple.com/HT206568 No Types Assigned https://support.apple.com/HT206568 Advisory
    Changed Reference Type https://support.apple.com/HT206567 No Types Assigned https://support.apple.com/HT206567 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00003.html Advisory
    Changed Reference Type https://support.apple.com/HT206564 No Types Assigned https://support.apple.com/HT206564 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00001.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00002.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/May/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/May/msg00004.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 20, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.00%

score

0.64973

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability