Vulnerability CVE-2017-2373


Published: 2017-02-20

Description:
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

See advisories in our WLB2 database:
Topic
Author
Date
High
Apple WebKit Renderbox Type Confusion
ifratric
01.02.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webkitgtk -> Webkitgtk+ 
Apple -> Apple tv 
Apple -> Iphone os 
Apple -> Safari 
Apple -> TVOS 

 References:
http://www.securityfocus.com/bid/95727
http://www.securitytracker.com/id/1037668
https://security.gentoo.org/glsa/201706-15
https://support.apple.com/HT207482
https://support.apple.com/HT207484
https://support.apple.com/HT207485
https://www.exploit-db.com/exploits/41216/

Copyright 2024, cxsecurity.com

 

Back to Top