Lucene search

K
appleAppleAPPLE:D1E12482C0236DCF8D6B6CEA5925B74D
HistoryJan 19, 2016 - 12:00 a.m.

About the security content of OS X El Capitan 10.11.3 and Security Update 2016-001

2016-01-1900:00:00
support.apple.com
7

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

About the security content of OS X El Capitan 10.11.3 and Security Update 2016-001

This document describes the security content of OS X El Capitan 10.11.3 and Security Update 2016-001.

For the protection of our customers, Apple does not disclose, discuss, or confirm security issues until a full investigation has occurred and any necessary patches or releases are available. To learn more about Apple Product Security, see the Apple Product Security website.

For information about the Apple Product Security PGP Key, see How to use the Apple Product Security PGP Key.

Where possible, CVE IDs are used to reference the vulnerabilities for further information.

To learn about other security updates, see Apple security updates.

OS X El Capitan 10.11.3 and Security Update 2016-001

  • AppleGraphicsPowerManagement

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1716 : moony li of Trend Micro and Liang Chen and Sen Nie of KeenLab, Tencent

  • Disk Images

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue existed in the parsing of disk images. This issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1717 : Frank Graziano of Yahoo! Pentest Team

  • IOAcceleratorFamily

Available for: OS X El Capitan v10.11.0 to v10.11.2

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1718 : Juwei Lin Trend Micro working with HP’s Zero Day Initiative

  • IOHIDFamily

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue existed in an IOHIDFamily API. This issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1719 : Ian Beer of Google Project Zero

  • IOKit

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1720 : Ian Beer of Google Project Zero

  • Kernel

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A local user may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1721 : Ian Beer of Google Project Zero and Ju Zhu of Trend Micro

  • libxslt

Available for: OS X Mavericks v10.9.5, OS X Yosemite v10.10.5, and OS X El Capitan v10.11 to v10.11.2

Impact: Visiting a maliciously crafted website may lead to arbitrary code execution

Description: A type confusion issue existed in libxslt. This issue was addressed through improved memory handling.

CVE-ID

CVE-2015-7995 : puzzor

  • OSA Scripts

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A quarantined application may be able to override OSA script libraries installed by the user

Description: An issue existed when searching for scripting libraries. This issue was addressed through improved search order and quarantine checks.

CVE-ID

CVE-2016-1729 : an anonymous researcher

  • syslog

Available for: OS X El Capitan v10.11 to v10.11.2

Impact: A local user may be able to execute arbitrary code with root privileges

Description: A memory corruption issue was addressed through improved memory handling.

CVE-ID

CVE-2016-1722 : Joshua J. Drake and Nikias Bassen of Zimperium zLabs

OS X El Capitan 10.11.3 includes the security content of Safari 9.0.3.

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: January 19, 2016

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P