Memory corruption in Apple Safari



Published: 2017-02-20 | Updated: 2018-03-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2016-4743
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Apple Safari
Client/Desktop applications / Web browsers

Vendor Apple Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU10913

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2016-4743

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition or obtain potentially sensitive information on the target system.

The weakness exists due to boundary error. A remote attacker can send a specially crafted input, trick the victim into opening it, trigger memory corruption, gain access to potentially sensitive information and cause the service to crash.

Mitigation

Update to version 10.0.2.

Vulnerable software versions

Apple Safari: 1.0 - 10.0.1

External links

http://support.apple.com/ru-ru/HT207421


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###