9.8
CRITICAL
CVE-2016-4610
Apple iOS libxslt Denial of Service Memory Corruption Vulnerability
Description

libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2016-4607, CVE-2016-4608, CVE-2016-4609, and CVE-2016-4612.

INFO

Published Date :

July 22, 2016, 2:59 a.m.

Last Modified :

Nov. 7, 2023, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2016-4610 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-4610 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple itunes
2 Apple icloud
1 Fedoraproject fedora
1 Debian debian_linux
1 Xmlsoft libxslt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 5 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2019, 10:49 p.m. This repo has been linked 124 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-4610 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-4610 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ [No types assigned]
    Removed Reference Apple Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/
  • Modified Analysis by [email protected]

    Nov. 20, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3.3 cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.6 cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.2 cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.2 AND OR *cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.29 OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3.3 cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.6 cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.2 cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.2
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SK4YNISS22MJY22YX5I6V2U63QZAUEHA/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html Mailing List http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html Mailing List, Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/91826 No Types Assigned http://www.securityfocus.com/bid/91826 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1036348 No Types Assigned http://www.securitytracker.com/id/1036348 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html Mailing List http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html Mailing List http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html Mailing List, Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Mailing List http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Mailing List, Vendor Advisory
    Changed CPE Configuration AND OR *cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* OR cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* versions up to (including) 5.2 cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* versions up to (including) 12.4.1 cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (including) 9.3.2 cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (including) 10.11.5 cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (including) 9.2.1 cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (including) 2.2.1 AND OR *cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 9.3.3 cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.11.6 cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 9.2.2 cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.2
    Added CPE Configuration AND OR *cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.1 *cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* versions up to (excluding) 12.4.2 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:apple_tv:*:*:*:*:*:*:*:* versions from (including) 9.2.1 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (including) 9.2.1
  • CVE Modified by [email protected]

    Sep. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036348 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/91826 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:xmlsoft:libxslt:*:*:*:*:*:*:*:* OR cpe:2.3:a:apple:icloud:5.2:*:*:*:*:windows:*:* (and previous) cpe:2.3:o:apple:mac_os_x:10.11.5:*:*:*:*:*:*:* (and previous) cpe:2.3:o:apple:apple_tv:9.2.1:*:*:*:*:*:*:* (and previous) cpe:2.3:o:apple:watchos:2.2.1:*:*:*:*:*:*:* (and previous) cpe:2.3:a:apple:itunes:12.4.1:*:*:*:*:windows:*:* (and previous) cpe:2.3:o:apple:iphone_os:9.3.2:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html Mailing List
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00005.html Mailing List
    Changed Reference Type https://support.apple.com/HT206905 No Types Assigned https://support.apple.com/HT206905 Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html Mailing List
    Changed Reference Type https://support.apple.com/HT206903 No Types Assigned https://support.apple.com/HT206903 Vendor Advisory
    Changed Reference Type http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html No Types Assigned http://lists.apple.com/archives/security-announce/2016/Jul/msg00002.html Mailing List
    Changed Reference Type https://support.apple.com/HT206904 No Types Assigned https://support.apple.com/HT206904 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT206899 No Types Assigned https://support.apple.com/HT206899 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT206902 No Types Assigned https://support.apple.com/HT206902 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT206901 No Types Assigned https://support.apple.com/HT206901 Vendor Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jul. 26, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.84 }} 0.43%

score

0.90874

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability