CVE-2017-13866

high

Description

An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://support.apple.com/HT208334

https://support.apple.com/HT208328

https://support.apple.com/HT208327

https://support.apple.com/HT208326

https://support.apple.com/HT208324

https://security.gentoo.org/glsa/201801-09

http://www.securitytracker.com/id/1040013

http://www.securitytracker.com/id/1040012

http://www.securityfocus.com/bid/102181

Details

Source: Mitre, NVD

Published: 2017-12-25

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High