Vulnerability Details : CVE-2017-7107
An issue was discovered in certain Apple products. iOS before 11 is affected. Safari before 11 is affected. iCloud before 7.0 on Windows is affected. iTunes before 12.7 on Windows is affected. tvOS before 11 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2017-7107
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-7107
0.58%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 75 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-7107
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-7107
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-7107
-
https://support.apple.com/HT208112
About the security content of iOS 11 - Apple SupportVendor Advisory
-
https://support.apple.com/HT208113
About the security content of tvOS 11 - Apple SupportVendor Advisory
-
https://support.apple.com/HT208141
About the security content of iTunes 12.7 for Windows - Apple SupportVendor Advisory
-
http://www.securitytracker.com/id/1039428
Apple iTunes for Windows Multiple Flaws Let Remote Users Conduct Cross-Site Scripting Attacks and Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
-
https://support.apple.com/HT208116
About the security content of Safari 11 - Apple SupportVendor Advisory
-
http://www.securitytracker.com/id/1039384
Apple Safari Multiple Bugs Let Remote Users Execute Arbitrary Code, Obtain Potentially Sensitive Information, Spoof the Address Bar, and Conduct Cross-Site Scripting Attacks - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/100994
WebKit Multiple Memory Corruption VulnerabilitiesThird Party Advisory;VDB Entry
-
https://support.apple.com/HT208142
About the security content of iCloud for Windows 7.0 - Apple SupportVendor Advisory
Jump to