CVE-2016-4655

The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.
References
Link Resource
http://lists.apple.com/archives/security-announce/2016/Aug/msg00000.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Sep/msg00005.html Mailing List Vendor Advisory
http://www.securityfocus.com/bid/92651 Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/92965 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036694 Broken Link Third Party Advisory VDB Entry
https://blog.lookout.com/blog/2016/08/25/trident-pegasus/ Broken Link
https://support.apple.com/HT207107 Vendor Advisory
https://support.apple.com/HT207145 Vendor Advisory
https://www.exploit-db.com/exploits/44836/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:10.0:*:*:*:*:*:*:*

History

02 Jul 2024, 12:22

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo
References () http://www.securityfocus.com/bid/92651 - () http://www.securityfocus.com/bid/92651 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/92965 - () http://www.securityfocus.com/bid/92965 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securitytracker.com/id/1036694 - () http://www.securitytracker.com/id/1036694 - Broken Link, Third Party Advisory, VDB Entry
References () https://blog.lookout.com/blog/2016/08/25/trident-pegasus/ - () https://blog.lookout.com/blog/2016/08/25/trident-pegasus/ - Broken Link
References () https://www.exploit-db.com/exploits/44836/ - () https://www.exploit-db.com/exploits/44836/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2016-08-25 21:59

Updated : 2024-07-02 12:22


NVD link : CVE-2016-4655

Mitre link : CVE-2016-4655

CVE.ORG link : CVE-2016-4655


JSON object : View

Products Affected

apple

  • iphone_os