CVE-2016-4764

high

Description

An issue was discovered in certain Apple products. iOS before 10 is affected. Safari before 10 is affected. iTunes before 12.5.1 is affected. tvOS before 10 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://support.apple.com/HT207158

https://support.apple.com/HT207157

https://support.apple.com/HT207143

https://support.apple.com/HT207142

http://www.securityfocus.com/bid/94430

Details

Source: Mitre, NVD

Published: 2017-02-20

Updated: 2020-01-23

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High