CVE-2017-2447

high

Description

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive information or cause a denial of service (memory corruption) via a crafted web site.

References

https://security.gentoo.org/glsa/201706-15

https://support.apple.com/HT207600

https://support.apple.com/HT207601

https://support.apple.com/HT207617

https://www.exploit-db.com/exploits/41743/

http://www.securitytracker.com/id/1038137

Details

Source: Mitre, NVD

Published: 2017-04-02

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Severity: High