The kernel in Apple iOS before 9.3.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
Published 2016-08-25 21:59:01
Updated 2018-06-08 01:29:00
Source Apple Inc.
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute codeDenial of service

CVE-2016-4656 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Apple iOS Memory Corruption Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
A memory corruption vulnerability in Apple iOS kernel allows attackers to execute code in a privileged context or cause a denial-of-service (DoS) via a crafted application.
Added on 2022-05-24 Action due date 2022-06-14

Exploit prediction scoring system (EPSS) score for CVE-2016-4656

Probability of exploitation activity in the next 30 days: 0.59%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 78 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2016-4656

  • WebKit not_number defineProperties UAF
    Disclosure Date: 2016-08-25
    First seen: 2020-04-26
    exploit/apple_ios/browser/webkit_trident
    This module exploits a UAF vulnerability in WebKit's JavaScriptCore library. Authors: - qwertyoruiop - siguza - tihmstar - benjamin-42 - timwr

CVSS scores for CVE-2016-4656

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST
7.8
HIGH CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
1.8
5.9
NIST

CWE ids for CVE-2016-4656

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2016-4656

Products affected by CVE-2016-4656

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!