CVE-2017-2439

high

Description

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to obtain sensitive information or cause a denial of service (out-of-bounds read and application crash) via a crafted font file.

References

https://support.apple.com/HT207601

https://support.apple.com/HT207602

https://support.apple.com/HT207615

https://support.apple.com/HT207617

http://www.securitytracker.com/id/1038138

Details

Source: Mitre, NVD

Published: 2017-04-02

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.1

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Severity: High