CVE-2017-2355

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access and application crash) via a crafted web site.
References
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*

Configuration 4 (hide)

cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*

Configuration 5 (hide)

cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Configuration 6 (hide)

cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-20 08:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2355

Mitre link : CVE-2017-2355

CVE.ORG link : CVE-2017-2355


JSON object : View

Products Affected

apple

  • iphone_os
  • tvos
  • safari
  • icloud
  • itunes

webkitgtk

  • webkitgtk\+
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer