Vulnerability CVE-2017-2506


Published: 2017-05-22

Description:
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apple -> Safari 
Apple -> Iphone os 

 References:
http://www.securityfocus.com/bid/98474
http://www.securitytracker.com/id/1038487
https://security.gentoo.org/glsa/201706-15
https://support.apple.com/HT207798
https://support.apple.com/HT207804

Copyright 2024, cxsecurity.com

 

Back to Top