ID

VAR-201609-0299


CVE

CVE-2016-4778


TITLE

plural Apple Vulnerability in the kernel of a product that allows arbitrary code execution in privileged contexts

Trust: 0.8

sources: JVNDB: JVNDB-2016-004942

DESCRIPTION

The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Apple iOS, tvOS,MacOS and watchOS are prone to multiple security vulnerabilities. Attackers can exploit these issues to bypass security restrictions, obtain sensitive information, execute arbitrary code, cause a denial-of-service condition, perform unauthorized actions and gain system privileges; this may aid in launching further attacks. Versions prior to iOS 10, watchOS 3, MacOS 10.12, and tvOS 10 are vulnerable. Apple iOS, OS X, tvOS, and watchOS are all products of the American company Apple (Apple). Apple iOS is an operating system developed for mobile devices; OS X is a dedicated operating system developed for Mac computers; tvOS is a smart TV operating system; watchOS is a smart watch operating system. Kernel is one of the kernel components. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 APPLE-SA-2016-09-20-5 watchOS 3 The watchOS 3 advisory has been updated to include additional entries as noted below. CVE-2016-4702: YoungJin Yoon, MinSik Shin, HoJae Han, Sunghyun Park, and Taekyoung Kwon of Information Security Lab, Yonsei University Entry added September 20, 2016 CFNetwork Available for: All Apple Watch models Impact: Processing maliciously crafted web content may compromise user information Description: An input validation issue existed in the parsing of the set-cookie header. This issue was addressed through improved validation checking. CVE-2016-4708: Dawid Czagan of Silesia Security Lab Entry added September 20, 2016 CoreCrypto Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code Description: An out-of-bounds write issue was addressed by removing the vulnerable code. CVE-2016-4712: Gergo Koteles Entry added September 20, 2016 FontParser Available for: All Apple Watch models Impact: Processing a maliciously crafted font may result in the disclosure of process memory Description: A buffer overflow existed in the handling of font files. This issue was addressed through improved bounds checking. CVE-2016-4718: Apple Entry added September 20, 2016 GeoServices Available for: All Apple Watch models Impact: An application may be able to read sensitive location information Description: A permissions issue existed in PlaceData. This issue was addressed through improved permission validation. CVE-2016-4719: Razvan Deaconescu, Mihai Chiroiu (University POLITEHNICA of Bucharest); Luke Deshotels, William Enck (North Carolina State University); Lucas Vincenzo Davi, Ahmad-Reza Sadeghi (TU Darmstadt) IOAcceleratorFamily Available for: All Apple Watch models Impact: Processing maliciously crafted web content may result in the disclosure of process memory Description: A memory corruption issue was addressed through improved input validation. CVE-2016-4725: Rodger Combs of Plex, Inc. CVE-2016-4726: An anonymous researcher Entry added September 20, 2016 Kernel Available for: All Apple Watch models Impact: A remote attacker may be able to cause a denial of service Description: A lock handling issue was addressed through improved lock handling. CVE-2016-4772: Marc Heuse of mh-sec Entry added September 20, 2016 Kernel Available for: All Apple Watch models Impact: An application may be able to determine kernel memory layout Description: Multiple out-of-bounds read issues existed that led to the disclosure of kernel memory. These were addressed through improved input validation. CVE-2016-4773: Brandon Azad CVE-2016-4774: Brandon Azad CVE-2016-4776: Brandon Azad Entry added September 20, 2016 Kernel Available for: All Apple Watch models Impact: A local user may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-4775: Brandon Azad Entry added September 20, 2016 Kernel Available for: All Apple Watch models Impact: An application may be able to execute arbitrary code with kernel privileges Description: An untrusted pointer dereference was addressed by removing the affected code. CVE-2016-4778: CESG Entry added September 20, 2016 libxml2 Available for: All Apple Watch models Impact: Multiple issues in libxml2, the most significant of which may lead to unexpected application termination or arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4658: Nick Wellnhofer CVE-2016-5131: Nick Wellnhofer Entry added September 20, 2016 libxslt Available for: All Apple Watch models Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved memory handling. CVE-2016-4738: Nick Wellnhofer Entry added September 20, 2016 Security Available for: All Apple Watch models Impact: A malicious application may be able to execute arbitrary code with system privileges Description: A validation issue existed in signed disk images. This issue was addressed through improved size validation. CVE-2016-4753: Mark Mentovai of Google Inc. Entry added September 20, 2016 WebKit Available for: All Apple Watch models Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed through improved memory handling. CVE-2016-4737: Apple Entry added September 20, 2016 Installation note: Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Comment: GPGTools - https://gpgtools.org iQIcBAEBCgAGBQJX4YPQAAoJEIOj74w0bLRG8S0QAIkepFBcosbmZLpY04hlt+Ah yHXnqKyghV5Ribkl64KUQRkyPHDOGaEaErYEiscMtUqbFP/rnSM8ScFF65Oxxg/P 3NCGpKkedA0J4cMtb58x4nvWJe3GW8aV8iP4H7t65jCprdIAxZuniLjhGMtM0r7G a/A6cmpqhwL055RMr1c7ksC1oCk43BP5rZOlndqE9Ns6lw1F5RNmATbZgjHdPHkC xuml7fEdhRbt/lswdDMq7epIZFqDX7jlZig349oesZhsUVczQnRZtsdUQ695OZcd XSZisclix5b0t4Ett5HiarbYLYbalnz5ftU511Va9pf5VOGaZcl942cmns8CRbQy GT+qCk9TCMhtf6nqBTrX8MwSP481fa1OssLHE1rYGibBFpr0xqqXw70zzpl77w9I OT31mBtdrPor7luR7haXOMuwaD7Fbmj6sd3ph0p6wQQG0GZ/zsLRJtBJfFU2Qx1X fesFDPTyNrby4nMHaF6MGY04hME2zHApq0KHOtGfg3WaaIJWGbWY+xPAUW5kDLIf Q6u+8BVjCT1qvfK3oi93wA5FOqfqlud4LuMGdTehJL1PBTh93JnabQwZDuNjufg0 4p4j7jFIenYxdYgjbbCKrXu6PYTUB7yqMRDYAQN7hk4bKabwHacyqKmQbH5MCYXt yHVD9Vuo3lqcs8fMnUow =yYuL -----END PGP SIGNATURE-----

Trust: 2.25

sources: NVD: CVE-2016-4778 // JVNDB: JVNDB-2016-004942 // BID: 93054 // VULHUB: VHN-93597 // VULMON: CVE-2016-4778 // PACKETSTORM: 138795 // PACKETSTORM: 138796

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.11.6

Trust: 1.4

vendor:applemodel:tvosscope:ltversion:10.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:10.0

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:3.0

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.12

Trust: 1.0

vendor:applemodel:watchosscope:eqversion:2.2.2

Trust: 0.9

vendor:applemodel:iosscope:ltversion:10 (ipad first 4 after generation )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:10 (iphone 5 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:10 (ipod touch first 6 after generation )

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:10 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:3 (apple watch all models )

Trust: 0.8

vendor:applemodel:watch osscope:eqversion:2.2.2

Trust: 0.6

vendor:applemodel:tvscope:eqversion:9.2.2

Trust: 0.6

vendor:applemodel:iphone osscope:eqversion:9.3.5

Trust: 0.6

vendor:ubuntumodel:linuxscope:eqversion:16.10

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:16.04

Trust: 0.3

vendor:ubuntumodel:linux ltsscope:eqversion:14.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:12.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:12.04

Trust: 0.3

vendor:ibmmodel:dynamic system analysis prebootscope:eqversion:9.6

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:6.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:6.0

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.0.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:1.0.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.2

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:2.0

Trust: 0.3

vendor:applemodel:watchosscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:tvosscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.11.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:50

Trust: 0.3

vendor:applemodel:iosscope:eqversion:40

Trust: 0.3

vendor:applemodel:iosscope:eqversion:30

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7.0.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.3

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.9

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.8

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.7

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.6

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.5

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2.10

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:4

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.2

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:3.0

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.1

Trust: 0.3

vendor:applemodel:iosscope:eqversion:2.0

Trust: 0.3

vendor:ibmmodel:dynamic system analysis prebootscope:neversion:9.65

Trust: 0.3

vendor:applemodel:watchosscope:neversion:3.0

Trust: 0.3

vendor:applemodel:tvosscope:neversion:10

Trust: 0.3

vendor:applemodel:macosscope:neversion:10.12

Trust: 0.3

vendor:applemodel:iosscope:neversion:10

Trust: 0.3

sources: BID: 93054 // JVNDB: JVNDB-2016-004942 // CNNVD: CNNVD-201609-484 // NVD: CVE-2016-4778

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2016-4778
value: HIGH

Trust: 1.0

NVD: CVE-2016-4778
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201609-484
value: HIGH

Trust: 0.6

VULHUB: VHN-93597
value: HIGH

Trust: 0.1

VULMON: CVE-2016-4778
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2016-4778
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-93597
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2016-4778
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-93597 // VULMON: CVE-2016-4778 // JVNDB: JVNDB-2016-004942 // CNNVD: CNNVD-201609-484 // NVD: CVE-2016-4778

PROBLEMTYPE DATA

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-93597 // JVNDB: JVNDB-2016-004942 // NVD: CVE-2016-4778

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201609-484

TYPE

permissions and access control

Trust: 0.6

sources: CNNVD: CNNVD-201609-484

CONFIGURATIONS

sources: JVNDB: JVNDB-2016-004942

PATCH

title:Apple security updatesurl:https://support.apple.com/en-us/HT201222

Trust: 0.8

title:APPLE-SA-2016-09-20-3 iOS 10url:http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html

Trust: 0.8

title:APPLE-SA-2016-09-20-5 watchOS 3url:http://lists.apple.com/archives/security-announce/2016/Sep/msg00010.html

Trust: 0.8

title:APPLE-SA-2016-09-20-6 tvOS 10url:http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html

Trust: 0.8

title:APPLE-SA-2016-09-20 macOS Sierra 10.12url:http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html

Trust: 0.8

title:HT207142url:https://support.apple.com/en-us/HT207142

Trust: 0.8

title:HT207143url:https://support.apple.com/en-us/HT207143

Trust: 0.8

title:HT207170url:https://support.apple.com/en-us/HT207170

Trust: 0.8

title:HT207141url:https://support.apple.com/en-us/HT207141

Trust: 0.8

title:HT207141url:https://support.apple.com/ja-jp/HT207141

Trust: 0.8

title:HT207142url:https://support.apple.com/ja-jp/HT207142

Trust: 0.8

title:HT207143url:https://support.apple.com/ja-jp/HT207143

Trust: 0.8

title:HT207170url:https://support.apple.com/ja-jp/HT207170

Trust: 0.8

title:Multiple Apple product Kernel Repair measures for memory corruption vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=64227

Trust: 0.6

title:Apple: watchOS 3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=22c38e80657dfabed50745bf066b5d7e

Trust: 0.1

title:Apple: tvOS 10url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=2eacf5c3d1f3eca6b4d1466fef2589d7

Trust: 0.1

title:Apple: iOS 10url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=49cfe8e7b5abb7b955623b596efe5873

Trust: 0.1

title:Apple: macOS Sierra 10.12url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=56fe8957a503c1b7b6f00fbd6d759042

Trust: 0.1

title:Threatposturl:https://threatpost.com/apple-squashes-68-security-bugs-with-sierra-release/120738/

Trust: 0.1

sources: VULMON: CVE-2016-4778 // JVNDB: JVNDB-2016-004942 // CNNVD: CNNVD-201609-484

EXTERNAL IDS

db:NVDid:CVE-2016-4778

Trust: 3.1

db:BIDid:93054

Trust: 2.1

db:SECTRACKid:1036858

Trust: 1.8

db:JVNid:JVNVU90950877

Trust: 0.8

db:JVNid:JVNVU93841436

Trust: 0.8

db:JVNDBid:JVNDB-2016-004942

Trust: 0.8

db:CNNVDid:CNNVD-201609-484

Trust: 0.7

db:VULHUBid:VHN-93597

Trust: 0.1

db:VULMONid:CVE-2016-4778

Trust: 0.1

db:PACKETSTORMid:138795

Trust: 0.1

db:PACKETSTORMid:138796

Trust: 0.1

sources: VULHUB: VHN-93597 // VULMON: CVE-2016-4778 // BID: 93054 // JVNDB: JVNDB-2016-004942 // PACKETSTORM: 138795 // PACKETSTORM: 138796 // CNNVD: CNNVD-201609-484 // NVD: CVE-2016-4778

REFERENCES

url:http://lists.apple.com/archives/security-announce/2016/sep/msg00006.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/sep/msg00008.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/sep/msg00010.html

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2016/sep/msg00011.html

Trust: 1.8

url:http://www.securityfocus.com/bid/93054

Trust: 1.8

url:https://support.apple.com/ht207141

Trust: 1.8

url:https://support.apple.com/ht207142

Trust: 1.8

url:https://support.apple.com/ht207143

Trust: 1.8

url:https://support.apple.com/ht207170

Trust: 1.8

url:http://www.securitytracker.com/id/1036858

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4778

Trust: 0.8

url:http://jvn.jp/vu/jvnvu93841436/index.html

Trust: 0.8

url:http://jvn.jp/vu/jvnvu90950877/index.html

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4778

Trust: 0.8

url:http://www.apple.com/ios/

Trust: 0.3

url:http://www.apple.com/accessibility/tvos/

Trust: 0.3

url:http://www.apple.com/watchos-2/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:https://support.apple.com/en-us/ht201222

Trust: 0.3

url:https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099662

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-4708

Trust: 0.2

url:https://support.apple.com/kb/ht201222

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4773

Trust: 0.2

url:https://gpgtools.org

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4775

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4726

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4778

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4702

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4777

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4776

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4712

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4774

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4725

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4658

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4772

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4737

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4738

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4753

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2016-4718

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/264.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/apple-osx-kernel-cve-2016-4772

Trust: 0.1

url:https://threatpost.com/apple-squashes-68-security-bugs-with-sierra-release/120738/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=48972

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-5131

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4719

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4767

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4728

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4766

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4611

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4768

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4765

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4759

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4733

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4730

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2016-4735

Trust: 0.1

sources: VULHUB: VHN-93597 // VULMON: CVE-2016-4778 // BID: 93054 // JVNDB: JVNDB-2016-004942 // PACKETSTORM: 138795 // PACKETSTORM: 138796 // CNNVD: CNNVD-201609-484 // NVD: CVE-2016-4778

CREDITS

MinSik Shin,YoungJin Yoon, Gergo Koteles, Sunghyun Park, Inc,and Taekyoung Kwon of Information Security Lab, Lufeng Li of Qihoo, Dawid Czagan of Silesia Security Lab, Rodger Combs of Plex, Brandon Azad, HoJae Han, Yonsei University, Marc Heuse of mh-sec

Trust: 0.6

sources: CNNVD: CNNVD-201609-484

SOURCES

db:VULHUBid:VHN-93597
db:VULMONid:CVE-2016-4778
db:BIDid:93054
db:JVNDBid:JVNDB-2016-004942
db:PACKETSTORMid:138795
db:PACKETSTORMid:138796
db:CNNVDid:CNNVD-201609-484
db:NVDid:CVE-2016-4778

LAST UPDATE DATE

2024-11-23T21:04:43.730000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-93597date:2019-03-13T00:00:00
db:VULMONid:CVE-2016-4778date:2019-03-13T00:00:00
db:BIDid:93054date:2017-12-25T12:00:00
db:JVNDBid:JVNDB-2016-004942date:2016-09-29T00:00:00
db:CNNVDid:CNNVD-201609-484date:2019-03-13T00:00:00
db:NVDid:CVE-2016-4778date:2024-11-21T02:52:57.123

SOURCES RELEASE DATE

db:VULHUBid:VHN-93597date:2016-09-25T00:00:00
db:VULMONid:CVE-2016-4778date:2016-09-25T00:00:00
db:BIDid:93054date:2016-09-20T00:00:00
db:JVNDBid:JVNDB-2016-004942date:2016-09-29T00:00:00
db:PACKETSTORMid:138795date:2016-09-20T17:02:22
db:PACKETSTORMid:138796date:2016-09-20T18:32:22
db:CNNVDid:CNNVD-201609-484date:2016-09-21T00:00:00
db:NVDid:CVE-2016-4778date:2016-09-25T11:00:10.427