CVE-2016-4650

high

Description

Heap-based buffer overflow in IOHIDFamily in Apple iOS before 9.3.2, OS X before 10.11.5, and tvOS before 9.2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

References

https://support.apple.com/en-us/HT206567

https://support.apple.com/en-in/HT206568

https://support.apple.com/en-in/HT206564

http://www.zerodayinitiative.com/advisories/ZDI-16-494

http://www.securitytracker.com/id/1036348

http://www.securityfocus.com/bid/92034

Details

Source: Mitre, NVD

Published: 2017-04-20

Updated: 2019-03-25

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High