#VU4575 Memory corruption in Apple iOS and Apple Safari


Published: 2020-03-18 | Updated: 2021-06-17

Vulnerability identifier: #VU4575

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2016-4657

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Apple iOS
Operating systems & Components / Operating system
Apple Safari
Client/Desktop applications / Web browsers

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error in WebKit. A remote attacker can create a specially crafted Web site, trick the victim into visiting it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation
Update to version 9.3.5.

Vulnerable software versions

Apple iOS: 9.3.0 - 9.3.4

Apple Safari: 9.1 - 9.1.2


External links
http://support.apple.com/en-us/HT207107


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability