8.8
HIGH
CVE-2016-4588
Apple tvOS WebKit Remote Code Execution Memory Corruption Advisory
Description

WebKit in Apple tvOS before 9.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

INFO

Published Date :

July 22, 2016, 2:59 a.m.

Last Modified :

March 19, 2019, 1:09 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2016-4588 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple tvos
2 Apple webkit
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-4588.

URL Resource
http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List Vendor Advisory
http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/539295/100/0/threaded Third Party Advisory VDB Entry
https://support.apple.com/HT206905 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4588 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4588 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 19, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List, Vendor Advisory
    Changed Reference Type http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html No Types Assigned http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/539295/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/539295/100/0/threaded Third Party Advisory, VDB Entry
    Changed CPE Configuration AND OR *cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:* OR cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 9.2.1 AND OR *cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:* OR cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.2
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.2.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.2.1
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/539295/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/539295/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/archive/1/539295/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:* OR cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List
    Changed Reference Type https://support.apple.com/HT206905 No Types Assigned https://support.apple.com/HT206905 Vendor Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.75 }} 0.02%

score

0.81298

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability