Vulnerability CVE-2017-2530


Published: 2017-05-22

Description:
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. Safari before 10.1.1 is affected. iCloud before 6.2.1 on Windows is affected. tvOS before 10.2.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Apple -> Apple tv 
Apple -> Safari 
Apple -> Icloud 
Apple -> Iphone os 
Apple -> TVOS 

 References:
http://www.securityfocus.com/bid/98455
http://www.securitytracker.com/id/1038487
https://security.gentoo.org/glsa/201706-15
https://support.apple.com/HT207798
https://support.apple.com/HT207801
https://support.apple.com/HT207803
https://support.apple.com/HT207804

Copyright 2024, cxsecurity.com

 

Back to Top