CVE-2017-13803

high

Description

An issue was discovered in certain Apple products. iOS before 11.1 is affected. Safari before 11.0.1 is affected. iCloud before 7.1 on Windows is affected. iTunes before 12.7.1 on Windows is affected. tvOS before 11.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://support.apple.com/HT208225

https://support.apple.com/HT208224

https://support.apple.com/HT208223

https://support.apple.com/HT208222

https://support.apple.com/HT208219

https://security.gentoo.org/glsa/201712-01

http://www.securitytracker.com/id/1039703

Details

Source: Mitre, NVD

Published: 2017-11-13

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High