Apple released security patches for iOS, OS X, Safari, iTunes, watchOS and tvOS

Apple released security patches for iOS, OS X, Safari, iTunes, watchOS and tvOS

Yesterday Apple published 6 security advisories fixing vulnerabilities in iOS, iTunes, Safari, OS X, watchOS and tvOS. Along with fixes for in-house developed components, Apple introduces patches for third-party software, such as popular libraries. In the table below you can view brief analysis of patched vulnerabilities and their scoring.

Most of the severe vulnerabilities were patched in third-party libraries, such as OpenGL, libxml2. Also Safari browser had critical security issues with WebKit, which should be addressed ASAP.

Interesting moment about Siri in iPhone. It appears that it is possible to access contacts and photos from the lock screen.

We advise to install patches as soon as possible to keep your systems secure.

Security Advisory Component Severity CVE
HT206379: About the security content of iTunes 12.4 iTunes Medium CVE-2016-1742
4.6 [CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L]
HT206565: About the security content of Safari 9.1.1 Safari High

CVE-2016-1849
4.0 [CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N]
CVE-2016-1858
4.7 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N]
CVE-2016-1854
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1855
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1856
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1857
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1859
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

HT206567: About the security content of OS X El Capitan v10.11.5 and Security Update 2016-003 OS X High

AMD
CVE-2016-1792
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1791
3.3 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N]

AppleGraphicsControl
CVE-2016-1793
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1794
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

AppleGraphicsPowerManagement
CVE-2016-1795
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

ATS
CVE-2016-1796
3.3 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N]
CVE-2016-1797
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Audio
CVE-2016-1798
3.3 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
CVE-2016-1799
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Captive Network Assistant
CVE-2016-1800
7.1 [CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H]

CFNetwork Proxies
CVE-2016-1801
4.7 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N]

CommonCrypto
CVE-2016-1802
4.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N]

CoreCapture
CVE-2016-1803
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

CoreStorage
CVE-2016-1805
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Crash Reporter
CVE-2016-1806
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Disk Images
CVE-2016-1807
3.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N]
CVE-2016-1808
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Disk Utility
CVE-2016-1809
3.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N]

Graphics Drivers
CVE-2016-1810
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

ImageIO
CVE-2016-1811
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]

Intel Graphics Driver
CVE-2016-1812
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOAcceleratorFamily
CVE-2016-1814
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]
CVE-2016-1815
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1817
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1818
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1819
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1813
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1816
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOAudioFamily
CVE-2016-1820
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1821
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOFireWireFamily
CVE-2016-1822
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOHIDFamily
CVE-2016-1823
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1824
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1825
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Kernel
CVE-2016-1827
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1828
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1829
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1830
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1831
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1826
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

MapKit
CVE-2016-1842
4.3 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N]

Messages
CVE-2016-1844
3.1 [CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2016-1843
3.1 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N]

Multi-Touch
CVE-2016-1804
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

libc
CVE-2016-1832
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxml2
CVE-2016-1833
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1834
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1835
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1836
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1837
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1838
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1839
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1840
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxslt
CVE-2016-1841
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

NVIDIA Graphics Drivers
CVE-2016-1846
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

OpenGL
CVE-2016-1847
9.6[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

QuickTime
CVE-2016-1848
9.6[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

SceneKit
CVE-2016-1850
9.6[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

Screen Lock
CVE-2016-1851
7.1 [CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H]

Tcl
CVE-2016-1853
4.7 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N]

PHP
CVE-2015-8865
9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H]
CVE-2016-3141
4.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L]
CVE-2016-3142
5.4 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L]
CVE-2016-4070
9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H]
CVE-2016-4071
9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H]
CVE-2016-4072
9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H]
CVE-2016-4073
9.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H]

HT206566: About the security content of watchOS 2.2.1 watchOS High

CommonCrypto
CVE-2016-1802
4.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N]

CoreCapture
CVE-2016-1803
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Disk Images
CVE-2016-1807
3.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N]
CVE-2016-1808
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

ImageIO
CVE-2016-1811
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]

IOAcceleratorFamily
CVE-2016-1817
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1818
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1819
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1813
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOHIDFamily
CVE-2016-1823
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1824
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Kernel
CVE-2016-1827
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1828
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1829
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1830
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

libc
CVE-2016-1832
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxml2
CVE-2016-1833
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1834
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1835
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1836
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1837
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1838
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1839
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1840
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxslt
CVE-2016-1841
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

MapKit
CVE-2016-1842
4.3 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N]

OpenGL
CVE-2016-1847
9.6[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

HT206568: About the security content of iOS 9.3.2 iOS High

Accessibility
CVE-2016-1790
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

CFNetwork Proxies
CVE-2016-1801
4.7 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N]

CommonCrypto
CVE-2016-1802
4.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N]

CoreCapture
CVE-2016-1803
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Disk Images
CVE-2016-1807
3.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N]
CVE-2016-1808
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

ImageIO
CVE-2016-1811
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]

IOAcceleratorFamily
CVE-2016-1817
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1818
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1819
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1814
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]
CVE-2016-1813
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOHIDFamily
CVE-2016-1823
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1824
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Kernel
CVE-2016-1827
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1828
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1829
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1830
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1831
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

libc
CVE-2016-1832
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxml2
CVE-2016-1833
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1834
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1835
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1836
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1837
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1838
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1839
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1840
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxslt
CVE-2016-1841
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

MapKit
CVE-2016-1842
4.3 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N]

OpenGL
CVE-2016-1847
9.6[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

Safari
CVE-2016-1849
4.0 [CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N]

Siri
CVE-2016-1852
2.6 [CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N]

WebKit
CVE-2016-1858
4.7 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N]
CVE-2016-1854
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1855
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1856
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1857
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1859
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

HT206564: About the security content of tvOS 9.2.1 tvOS High

CFNetwork Proxies
CVE-2016-1801
4.7 [CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N]

CommonCrypto
CVE-2016-1802
4.0 [CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N]

CoreCapture
CVE-2016-1803
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Disk Images
CVE-2016-1807
3.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N]
CVE-2016-1808
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

ImageIO
CVE-2016-1811
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]

IOAcceleratorFamily
CVE-2016-1813
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1814
4.3 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L]
CVE-2016-1818
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1819
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

IOHIDFamily
CVE-2016-1823
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1824
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

Kernel
CVE-2016-1827
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1828
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1829
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]
CVE-2016-1830
7.8 [CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H]

libc
CVE-2016-1832
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxml2
CVE-2016-1833
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1834
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1835
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1836
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1837
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1838
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1839
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1840
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

libxslt
CVE-2016-1841
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

OpenGL
CVE-2016-1847
9.6[CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

WebKit
CVE-2016-1858
4.7 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N]
CVE-2016-1854
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1855
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1856
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1857
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]
CVE-2016-1859
9.6 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H]

Back to the list

Latest Posts

Cyber Security Week in Review: July 4, 2025

Cyber Security Week in Review: July 4, 2025

In brief: Google patches Chrome 0Day, the US is on the hunt for North Korean IT workers, and more.
4 July 2025
AI chatbots fall for phishing scams

AI chatbots fall for phishing scams

The models provided the correct URL only 66% of the time; nearly 30% of responses pointed users to dead or suspended domains.
3 July 2025
Chinese hackers exploited Ivanti flaws in attacks against French government

Chinese hackers exploited Ivanti flaws in attacks against French government

ANSSI believes that the Houken campaign is operated by ‘UNC5174’, an entity believed to act as an initial access broker for China’s Ministry of State Security.
2 July 2025