CVE Vulnerabilities

CVE-2016-1865

NULL Pointer Dereference

Published: Jul 22, 2016 | Modified: Mar 20, 2019
CVSS 3.x
5.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.9 MEDIUM
AV:L/AC:L/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

The kernel in Apple iOS before 9.3.3, OS X before 10.11.6, tvOS before 9.2.2, and watchOS before 2.2.2 allows local users to cause a denial of service (NULL pointer dereference) via unspecified vectors.

Weakness

A NULL pointer dereference occurs when the application dereferences a pointer that it expects to be valid, but is NULL, typically causing a crash or exit.

Affected Software

Name Vendor Start Version End Version
Iphone_os Apple * 9.3.3 (excluding)
Mac_os_x Apple * 10.11.6 (excluding)
Tvos Apple * 9.2.2 (excluding)
Watchos Apple * 2.2.2 (excluding)

Potential Mitigations

References