CVE-2016-4666

An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
References
Link Resource
http://www.securityfocus.com/bid/93851 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037087 Third Party Advisory VDB Entry
https://support.apple.com/HT207270 Vendor Advisory
https://support.apple.com/HT207271 Vendor Advisory
https://support.apple.com/HT207272 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-20 08:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4666

Mitre link : CVE-2016-4666

CVE.ORG link : CVE-2016-4666


JSON object : View

Products Affected

apple

  • tvos
  • safari
  • iphone_os
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer