CVE-2016-4657
Apple iOS Webkit Memory Corruption Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
7Exploited in Wild
YesDecision
Descriptions
WebKit in Apple iOS before 9.3.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
WebKit en Apple iOS en versiones anteriores a 9.3.5 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado.
A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.
Apple iOS WebKit contains a memory corruption vulnerability that allows attackers to execute remote code or cause a denial-of-service (DoS) via a crafted web site. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.
CVSS Scores
SSVC
- Decision:Act
Timeline
- 2016-05-11 CVE Reserved
- 2016-08-25 CVE Published
- 2017-03-12 First Exploit
- 2022-05-24 Exploited in Wild
- 2022-06-14 KEV Due Date
- 2024-12-17 EPSS Updated
- 2025-01-29 CVE Updated
CWE
- CWE-787: Out-of-bounds Write
CAPEC
References (20)
URL | Date | SRC |
---|---|---|
https://packetstorm.news/files/id/148041 | 2018-06-04 | |
https://www.exploit-db.com/exploits/44213 | 2017-03-12 | |
https://www.exploit-db.com/exploits/44836 | 2025-01-29 | |
https://github.com/Mimoja/CVE-2016-4657-NintendoSwitch | 2017-03-15 | |
https://github.com/iDaN5x/Switcheroo | 2024-10-29 | |
https://github.com/viai957/webkit-vulnerability | 2024-07-16 | |
https://www.youtube.com/watch?v=xkdPjbaLngE | 2025-01-29 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://lists.apple.com/archives/security-announce/2016/Aug/msg00000.html | 2024-07-02 | |
https://support.apple.com/HT207107 | 2024-07-02 |