CVE-2016-1719

The IOHIDFamily API in Apple iOS before 9.2.1, OS X before 10.11.3, and tvOS before 9.1.1 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors.
References
Link Resource
http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html Vendor Advisory
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://packetstormsecurity.com/files/135438/iOS-Kernel-IOReportHub-Use-After-Free.html
http://packetstormsecurity.com/files/135439/iOS-Kernel-IOHIDEventService-Use-After-Free.html
http://packetstormsecurity.com/files/135440/iOS-Kernel-AppleOscarCMA-Use-After-Free.html
http://packetstormsecurity.com/files/135441/iOS-Kernel-AppleOscarCompass-Use-After-Free.html
http://packetstormsecurity.com/files/135442/iOS-Kernel-AppleOscarAccelerometer-Use-After-Free.html
http://packetstormsecurity.com/files/135443/iOS-Kernel-AppleOscarGyro-Use-After-Free.html
http://www.securitytracker.com/id/1034736
https://code.google.com/p/google-security-research/issues/detail?id=603
https://code.google.com/p/google-security-research/issues/detail?id=604
https://code.google.com/p/google-security-research/issues/detail?id=605
https://code.google.com/p/google-security-research/issues/detail?id=606
https://code.google.com/p/google-security-research/issues/detail?id=607
https://code.google.com/p/google-security-research/issues/detail?id=608
https://support.apple.com/HT205729 Vendor Advisory
https://support.apple.com/HT205731 Vendor Advisory
https://support.apple.com/HT205732 Vendor Advisory
https://support.apple.com/HT206168 Vendor Advisory
https://www.exploit-db.com/exploits/39359/
https://www.exploit-db.com/exploits/39360/
https://www.exploit-db.com/exploits/39361/
https://www.exploit-db.com/exploits/39362/
https://www.exploit-db.com/exploits/39363/
https://www.exploit-db.com/exploits/39364/
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-01 11:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-1719

Mitre link : CVE-2016-1719

CVE.ORG link : CVE-2016-1719


JSON object : View

Products Affected

apple

  • mac_os_x
  • watchos
  • tvos
  • iphone_os
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer