Advisory Details

May 27th, 2016

(Pwn2Own) Apple OS X fontd Sandbox Escape Vulnerability

ZDI-16-360
ZDI-CAN-3606

CVE ID CVE-2016-1797
CVSS SCORE 4.6, AV:L/AC:L/Au:N/C:P/I:P/A:P
AFFECTED VENDORS Apple
AFFECTED PRODUCTS OS X
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple OS X. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the sandbox policy for the fontd process. The issue lies in the failure to properly ensure the FontValidator binary is either excluded from the policy, or is also sandboxed. An attacker can leverage this in conjunction with other vulnerabilities to execute code outside the context of the Safari sandbox.

ADDITIONAL DETAILS Apple has issued an update to correct this vulnerability. More details can be found at:
https://support.apple.com/en-us/HT206567
DISCLOSURE TIMELINE
  • 2016-03-16 - Vulnerability reported to vendor
  • 2016-05-27 - Coordinated public release of advisory
CREDIT lokihardt
BACK TO ADVISORIES