CVE-2016-4677

high

Description

An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1 is affected. tvOS before 10.0.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://support.apple.com/HT207272

https://support.apple.com/HT207271

https://support.apple.com/HT207270

http://www.securitytracker.com/id/1037087

http://www.securityfocus.com/bid/93853

Details

Source: Mitre, NVD

Published: 2017-02-20

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High