Executive Summary

Informations
Name CVE-2016-4630 First vendor Publication 2016-07-21
Vendor Cve Last vendor Modification 2017-09-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

ImageIO in Apple OS X before 10.11.6 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted EXR image with B44 compression.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 109

Snort® IPS/IDS

Date Description
2016-07-17 Apple OSX EXR image tile size heap buffer overflow attempt
RuleID : 39600 - Revision : 3 - Type : FILE-IMAGE
2016-07-17 Apple OSX EXR image tile size heap buffer overflow attempt
RuleID : 39599 - Revision : 3 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html
BID http://www.securityfocus.com/bid/91824
CONFIRM https://support.apple.com/HT206903
MISC http://www.talosintelligence.com/reports/TALOS-2016-0181/
https://github.com/openexr/openexr/issues/563
SECTRACK http://www.securitytracker.com/id/1036348

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:49:40
  • Multiple Updates
2021-04-22 02:00:43
  • Multiple Updates
2020-05-23 01:59:57
  • Multiple Updates
2020-05-23 00:51:23
  • Multiple Updates
2019-09-26 12:08:19
  • Multiple Updates
2017-09-01 09:24:50
  • Multiple Updates
2016-11-29 00:26:16
  • Multiple Updates
2016-08-31 12:04:08
  • Multiple Updates
2016-07-27 21:20:13
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-07-22 12:04:03
  • First insertion