CVE-2016-4606

critical

Description

Curl before 7.49.1 in Apple OS X before macOS Sierra prior to 10.12 allows remote or local attackers to execute arbitrary code, gain sensitive information, cause denial-of-service conditions, bypass security restrictions, and perform unauthorized actions. This may aid in other attacks.

References

https://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html

http://www.securitytracker.com/id/1036858

http://www.securityfocus.com/bid/93055

Details

Source: Mitre, NVD

Published: 2020-02-21

Updated: 2020-02-21

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical