Vulnerability Details : CVE-2017-2373
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Exploit prediction scoring system (EPSS) score for CVE-2017-2373
Probability of exploitation activity in the next 30 days: 6.11%
Percentile, the proportion of vulnerabilities that are scored at or less: ~ 93 % EPSS Score History EPSS FAQ
CVSS scores for CVE-2017-2373
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Source |
---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
[email protected] |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
[email protected] |
CWE ids for CVE-2017-2373
-
The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer.Assigned by: [email protected] (Primary)
References for CVE-2017-2373
-
http://www.securityfocus.com/bid/95727
Third Party Advisory;VDB Entry
-
https://security.gentoo.org/glsa/201706-15
Third Party Advisory
-
https://support.apple.com/HT207482
Vendor Advisory
-
https://support.apple.com/HT207484
Vendor Advisory
-
https://support.apple.com/HT207485
Vendor Advisory
-
http://www.securitytracker.com/id/1037668
Third Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/41216/
Exploit;Third Party Advisory;VDB Entry
Products affected by CVE-2017-2373
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
- cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*