7.8
HIGH
CVE-2016-1755
Apple iOS iOS Arbitrary Code Execution Memory Corruption
Description

The kernel in Apple iOS before 9.3, OS X before 10.11.4, tvOS before 9.2, and watchOS before 2.2 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1754.

INFO

Published Date :

March 24, 2016, 1:59 a.m.

Last Modified :

March 25, 2019, 5:41 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2016-1755 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-1755.

URL Resource
http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Mailing List Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List Vendor Advisory
http://www.securitytracker.com/id/1035353 Third Party Advisory VDB Entry
https://support.apple.com/HT206166 Vendor Advisory
https://support.apple.com/HT206167 Vendor Advisory
https://support.apple.com/HT206168 Vendor Advisory
https://support.apple.com/HT206169 Vendor Advisory
https://www.exploit-db.com/exploits/39614/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-1755 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-1755 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Mailing List, Vendor Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/39614/ No Types Assigned https://www.exploit-db.com/exploits/39614/ Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1035353 No Types Assigned http://www.securitytracker.com/id/1035353 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Vendor Advisory http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Mailing List, Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 9.2.1 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.11.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 9.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (including) 2.1 OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.4 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.1
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/39614/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1035353 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 24, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:apple:apple_tv:9.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:iphone_os:9.2.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:mac_os_x:10.11.3:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:apple:watchos:2.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT206166 No Types Assigned https://support.apple.com/HT206166 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html Advisory
    Changed Reference Type https://support.apple.com/HT206169 No Types Assigned https://support.apple.com/HT206169 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html Advisory
    Changed Reference Type https://support.apple.com/HT206168 No Types Assigned https://support.apple.com/HT206168 Advisory
    Changed Reference Type https://support.apple.com/HT206167 No Types Assigned https://support.apple.com/HT206167 Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Mar. 24, 2016

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 24, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.00%

score

0.60615

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability