CVE-2017-7081

high

Description

An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://support.apple.com/HT208112

https://support.apple.com/HT208113

https://support.apple.com/HT208116

https://support.apple.com/HT208141

https://support.apple.com/HT208142

http://www.securitytracker.com/id/1039384

http://www.securitytracker.com/id/1039428

Details

Source: Mitre, NVD

Published: 2017-10-23

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High