CVE-2016-1719

high

Description

The IOHIDFamily API in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.

References

https://www.exploit-db.com/exploits/39364/

https://www.exploit-db.com/exploits/39363/

https://www.exploit-db.com/exploits/39362/

https://www.exploit-db.com/exploits/39361/

https://www.exploit-db.com/exploits/39360/

https://www.exploit-db.com/exploits/39359/

https://support.apple.com/HT206168

https://support.apple.com/HT205732

https://support.apple.com/HT205731

https://support.apple.com/HT205729

https://code.google.com/p/google-security-research/issues/detail?id=608

https://code.google.com/p/google-security-research/issues/detail?id=607

https://code.google.com/p/google-security-research/issues/detail?id=606

https://code.google.com/p/google-security-research/issues/detail?id=605

https://code.google.com/p/google-security-research/issues/detail?id=604

https://code.google.com/p/google-security-research/issues/detail?id=603

http://www.securitytracker.com/id/1034736

http://packetstormsecurity.com/files/135443/iOS-Kernel-AppleOscarGyro-Use-After-Free.html

http://packetstormsecurity.com/files/135442/iOS-Kernel-AppleOscarAccelerometer-Use-After-Free.html

http://packetstormsecurity.com/files/135441/iOS-Kernel-AppleOscarCompass-Use-After-Free.html

http://packetstormsecurity.com/files/135440/iOS-Kernel-AppleOscarCMA-Use-After-Free.html

http://packetstormsecurity.com/files/135439/iOS-Kernel-IOHIDEventService-Use-After-Free.html

http://packetstormsecurity.com/files/135438/iOS-Kernel-IOReportHub-Use-After-Free.html

http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html

http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html

http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html

http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html

Details

Source: Mitre, NVD

Published: 2016-02-01

Updated: 2019-03-08

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High