Apple iOS IOHIDFamily处理任意代码执行漏洞

admin 2023-12-05 17:03:26 Ali_nvd 来源:ZONE.CI 全球网 0 阅读模式
Apple iOS IOHIDFamily处理任意代码执行漏洞

CVE编号

CVE-2016-1719

利用情况

暂无

补丁情况

N/A

披露时间

2016-02-02
漏洞描述
Apple iOS是苹果公司用于多个智能设备的操作系统。 Apple iOS IOHIDFamily API处理存在内存破坏漏洞,允许本地攻击者执行任意代码。
解决建议
用户可参考如下厂商提供的安全补丁以修复该漏洞:https://support.apple.com/en-us/HT205732
参考链接
http://lists.apple.com/archives/security-announce/2016/Jan/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Jan/msg00003.html
http://lists.apple.com/archives/security-announce/2016/Jan/msg00005.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://packetstormsecurity.com/files/135438/iOS-Kernel-IOReportHub-Use-After-...
http://packetstormsecurity.com/files/135439/iOS-Kernel-IOHIDEventService-Use-...
http://packetstormsecurity.com/files/135440/iOS-Kernel-AppleOscarCMA-Use-Afte...
http://packetstormsecurity.com/files/135441/iOS-Kernel-AppleOscarCompass-Use-...
http://packetstormsecurity.com/files/135442/iOS-Kernel-AppleOscarAcceleromete...
http://packetstormsecurity.com/files/135443/iOS-Kernel-AppleOscarGyro-Use-Aft...
http://www.securitytracker.com/id/1034736
https://code.google.com/p/google-security-research/issues/detail?id=603
https://code.google.com/p/google-security-research/issues/detail?id=604
https://code.google.com/p/google-security-research/issues/detail?id=605
https://code.google.com/p/google-security-research/issues/detail?id=606
https://code.google.com/p/google-security-research/issues/detail?id=607
https://code.google.com/p/google-security-research/issues/detail?id=608
https://support.apple.com/HT205729
https://support.apple.com/HT205731
https://support.apple.com/HT205732
https://support.apple.com/HT206168
https://www.exploit-db.com/exploits/39359/
https://www.exploit-db.com/exploits/39360/
https://www.exploit-db.com/exploits/39361/
https://www.exploit-db.com/exploits/39362/
https://www.exploit-db.com/exploits/39363/
https://www.exploit-db.com/exploits/39364/
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
系统 apple iphone_os * Up to (including) 9.2
运行在以下环境
系统 apple mac_os_x * Up to (including) 10.11.2
运行在以下环境
系统 apple tvos * Up to (including) 9.1
运行在以下环境
系统 apple watchos * Up to (including) 2.1
CVSS3评分 7.8
  • 攻击路径 本地
  • 攻击复杂度 低
  • 权限要求 低
  • 影响范围 未更改
  • 用户交互 无
  • 可用性 高
  • 保密性 高
  • 完整性 高
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
- avd.aliyun.com
weinxin
版权声明
本站原创文章转载请注明文章出处及链接,谢谢合作!
N/A Ali_nvd

N/A

N/ACVE编号 CVE-2024-9120利用情况 暂无补丁情况 N/A披露时间 2024-09-23漏洞描述Use after free in Dawn
评论:0   参与:  0