// For flags

CVE-2016-4655

Apple iOS Information Disclosure Vulnerability

Severity Score

5.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory via a crafted app.

El kernel en Apple iOS en versiones anteriores a 9.3.5 permite a atacantes obtener información sensible de la memoria a través de una aplicación manipulada.

The Apple iOS kernel allows attackers to obtain sensitive information from memory via a crafted application.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-05-11 CVE Reserved
  • 2016-08-25 CVE Published
  • 2016-08-25 First Exploit
  • 2022-05-24 Exploited in Wild
  • 2022-06-14 KEV Due Date
  • 2024-08-06 CVE Updated
  • 2024-08-20 EPSS Updated
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
< 9.3.5
Search vendor "Apple" for product "Iphone Os" and version " < 9.3.5"
-
Affected
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
10.0
Search vendor "Apple" for product "Iphone Os" and version "10.0"
-
Affected