Apple iOS < 10.0.1 Kernel Memory Information Disclosure (Trident)

medium Nessus Plugin ID 93525

Synopsis

The version of iOS running on the mobile device is affected by an information disclosure vulnerability.

Description

The version of iOS running on the mobile device is prior to 10.0.1. It is, therefore, affected by an information disclosure vulnerability in the kernel due to improper sanitization of user-supplied input. An unauthenticated, remote attacker can exploit this, by convincing a user to run a specially crafted application, to disclose sensitive information from kernel memory.

This vulnerability is one of three zero day vulnerabilities disclosed on 2016/08/25 and is known to be used by the NSO Group's spyware product Pegasus.

Solution

Upgrade to Apple iOS version 10.0.1 or later.

See Also

https://support.apple.com/en-us/HT207145

http://www.nessus.org/u?4f8e31ea

http://www.nessus.org/u?c884d592

http://www.nessus.org/u?55601054

Plugin Details

Severity: Medium

ID: 93525

File Name: apple_ios_1001_check.nbin

Version: 1.84

Type: local

Published: 9/15/2016

Updated: 4/8/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.1

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2016-4655

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:apple:iphone_os

Required KB Items: mdm/dependency/unlocked

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/13/2016

Vulnerability Publication Date: 8/25/2016

CISA Known Exploited Vulnerability Due Dates: 6/14/2022

Exploitable With

Metasploit (WebKit not_number defineProperties UAF)

Reference Information

CVE: CVE-2016-4655

BID: 92651, 92965

APPLE-SA: APPLE-SA-2016-09-14-1