CVE-2017-6984

high

Description

An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. iTunes before 12.6.1 on Windows is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://security.gentoo.org/glsa/201706-15

https://support.apple.com/HT207798

https://support.apple.com/HT207801

https://support.apple.com/HT207804

https://support.apple.com/HT207805

https://www.exploit-db.com/exploits/42191/

http://www.securitytracker.com/id/1038487

Details

Source: Mitre, NVD

Published: 2017-05-22

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High