Executive Summary

Informations
Name CVE-2016-4650 First vendor Publication 2017-04-20
Vendor Cve Last vendor Modification 2019-03-25

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in IOHIDFamily in Apple iOS before 9.3.2, OS X before 10.11.5, and tvOS before 9.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4650

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Os 160
Os 108
Os 48

Nessus® Vulnerability Scanner

Date Description
2016-07-21 Name : The remote host is missing a Mac OS X security update that fixes multiple vul...
File : macosx_10_11_6.nasl - Type : ACT_GATHER_INFO
2016-07-21 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-004.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2_1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/92034
CONFIRM https://support.apple.com/en-in/HT206564
https://support.apple.com/en-in/HT206568
https://support.apple.com/en-us/HT206567
MISC http://www.zerodayinitiative.com/advisories/ZDI-16-494
SECTRACK http://www.securitytracker.com/id/1036348

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:39:41
  • Multiple Updates
2024-02-01 12:11:10
  • Multiple Updates
2023-09-05 12:37:44
  • Multiple Updates
2023-09-05 01:10:57
  • Multiple Updates
2023-09-02 12:37:36
  • Multiple Updates
2023-09-02 01:11:12
  • Multiple Updates
2023-08-12 12:40:51
  • Multiple Updates
2023-08-12 01:10:39
  • Multiple Updates
2023-08-11 12:35:48
  • Multiple Updates
2023-08-11 01:10:57
  • Multiple Updates
2023-08-06 12:34:36
  • Multiple Updates
2023-08-06 01:10:39
  • Multiple Updates
2023-08-04 12:34:44
  • Multiple Updates
2023-08-04 01:10:43
  • Multiple Updates
2023-07-14 12:34:46
  • Multiple Updates
2023-07-14 01:10:41
  • Multiple Updates
2023-03-29 01:36:33
  • Multiple Updates
2023-03-28 12:11:01
  • Multiple Updates
2022-10-11 12:31:06
  • Multiple Updates
2022-10-11 01:10:42
  • Multiple Updates
2021-05-23 12:19:54
  • Multiple Updates
2021-05-04 12:49:40
  • Multiple Updates
2021-04-22 02:00:44
  • Multiple Updates
2020-05-23 01:59:58
  • Multiple Updates
2020-05-23 00:51:24
  • Multiple Updates
2019-09-27 12:08:38
  • Multiple Updates
2019-09-26 12:08:19
  • Multiple Updates
2019-07-17 12:08:22
  • Multiple Updates
2019-06-07 12:07:45
  • Multiple Updates
2019-03-25 21:19:18
  • Multiple Updates
2019-03-09 00:18:50
  • Multiple Updates
2019-03-08 21:19:28
  • Multiple Updates
2018-11-15 12:07:27
  • Multiple Updates
2018-04-07 12:07:29
  • Multiple Updates
2018-04-06 01:04:53
  • Multiple Updates
2017-11-29 12:07:28
  • Multiple Updates
2017-09-22 12:03:57
  • Multiple Updates
2017-09-01 09:24:50
  • Multiple Updates
2017-04-26 00:21:32
  • Multiple Updates
2017-04-20 21:19:15
  • First insertion