Vulnerability Details : CVE-2017-2455
An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2017-2455
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-2455
4.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 91 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2455
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-2455
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-2455
-
https://support.apple.com/HT207601
About the security content of tvOS 10.2 - Apple SupportVendor Advisory
-
https://security.gentoo.org/glsa/201706-15
WebKitGTK+: Multiple vulnerabilities (GLSA 201706-15) — Gentoo security
-
https://bugs.chromium.org/p/project-zero/issues/detail?id=1082
1082 - WebKit: use-after-free in RenderLayer - project-zero - Monorail
-
http://www.securitytracker.com/id/1038137
Apple Safari Multiple Bugs Let Remote Users Obtain Potentially Sensitive Information, Conduct Cross-Site Scripting Attacks, Bypass Security, Deny Service, and Execute Arbitrary Code - SecurityTracker
-
http://www.securityfocus.com/bid/97130
WebKit Multiple Security VulnerabilitiesThird Party Advisory;VDB Entry
-
https://support.apple.com/HT207617
About the security content of iOS 10.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT207600
About the security content of Safari 10.1 - Apple SupportVendor Advisory
-
https://www.exploit-db.com/exploits/41809/
Apple WebKit - 'RenderLayer' Use-After-Free
Jump to