CVE-2017-7061

high

Description

An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. tvOS before 10.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://support.apple.com/HT207921

https://support.apple.com/HT207923

https://support.apple.com/HT207924

https://support.apple.com/HT207927

https://support.apple.com/HT207928

https://www.exploit-db.com/exploits/42666/

http://www.securitytracker.com/id/1038950

Details

Source: Mitre, NVD

Published: 2017-07-20

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High