CVE-2017-2355

high

Description

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site.

References

https://support.apple.com/HT207486

https://support.apple.com/HT207485

https://support.apple.com/HT207484

https://support.apple.com/HT207482

https://support.apple.com/HT207481

https://security.gentoo.org/glsa/201706-15

http://www.securitytracker.com/id/1037668

http://www.securityfocus.com/bid/95736

Details

Source: Mitre, NVD

Published: 2017-02-20

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High