Vulnerability Details : CVE-2016-4655
Public exploit exists!
The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.
Products affected by CVE-2016-4655
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:10.0:*:*:*:*:*:*:*
CVE-2016-4655 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Apple iOS Information Disclosure Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
The Apple iOS kernel allows attackers to obtain sensitive information from memory via a crafted application.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2016-4655
Added on
2022-05-24
Action due date
2022-06-14
Exploit prediction scoring system (EPSS) score for CVE-2016-4655
15.36%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2016-4655
-
WebKit not_number defineProperties UAF
Disclosure Date: 2016-08-25First seen: 2020-04-26exploit/apple_ios/browser/webkit_tridentThis module exploits a UAF vulnerability in WebKit's JavaScriptCore library. Authors: - qwertyoruiop - siguza - tihmstar - benjamin-42 - timwr
CVSS scores for CVE-2016-4655
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.1
|
HIGH | AV:N/AC:M/Au:N/C:C/I:N/A:N |
8.6
|
6.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST | 2024-07-02 |
References for CVE-2016-4655
-
http://lists.apple.com/archives/security-announce/2016/Aug/msg00000.html
Apple - Lists.apple.comMailing List;Vendor Advisory
-
https://www.exploit-db.com/exploits/44836/
WebKit - not_number defineProperties UAF (Metasploit)Exploit;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/92651
Apple iOS CVE-2016-4655 Information Disclosure VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1036694
Apple iOS WebKit Flaws Let Remote Users Execute Arbitrary Code and Applications Obtain Kernel Memory Contents and Gain Elevated Privileges - SecurityTrackerBroken Link;Third Party Advisory;VDB Entry
-
https://blog.lookout.com/blog/2016/08/25/trident-pegasus/
Sophisticated, persistent mobile attack against high-value targets on iOSBroken Link
-
https://support.apple.com/HT207145
About the security content of iOS 10.0.1 - Apple SupportVendor Advisory
-
https://support.apple.com/HT207107
About the security content of iOS 9.3.5 - Apple SupportVendor Advisory
-
http://www.securityfocus.com/bid/92965
Apple iOS CVE-2016-4655 Local Information Disclosure VulnerabilityBroken Link;Third Party Advisory;VDB Entry
-
http://lists.apple.com/archives/security-announce/2016/Sep/msg00005.html
Apple - Lists.apple.comMailing List;Vendor Advisory
Jump to