CVE-2017-7064
Published: 20 July 2017
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. Safari before 10.1.2 is affected. iCloud before 6.2.2 on Windows is affected. iTunes before 12.6.2 on Windows is affected. The issue involves the "WebKit" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
Priority
Status
Package | Release | Status |
---|---|---|
qtwebkit-opensource-src Launchpad, Ubuntu, Debian |
groovy |
Ignored
(end of life)
|
hirsute |
Ignored
(end of life)
|
|
kinetic |
Ignored
(end of life, was needs-triage)
|
|
jammy |
Needs triage
|
|
xenial |
Needs triage
|
|
impish |
Ignored
(end of life)
|
|
lunar |
Needs triage
|
|
artful |
Ignored
(end of life)
|
|
bionic |
Needs triage
|
|
cosmic |
Ignored
(end of life)
|
|
disco |
Ignored
(end of life)
|
|
eoan |
Ignored
(end of life)
|
|
focal |
Needs triage
|
|
trusty |
Does not exist
(trusty was needs-triage)
|
|
upstream |
Needs triage
|
|
zesty |
Ignored
(end of life)
|
|
webkit2gtk Launchpad, Ubuntu, Debian |
impish |
Not vulnerable
(2.16.6-1)
|
jammy |
Not vulnerable
(2.16.6-1)
|
|
kinetic |
Not vulnerable
(2.16.6-1)
|
|
lunar |
Not vulnerable
(2.16.6-1)
|
|
artful |
Not vulnerable
(2.16.6-1)
|
|
bionic |
Not vulnerable
(2.16.6-1)
|
|
cosmic |
Not vulnerable
(2.16.6-1)
|
|
disco |
Not vulnerable
(2.16.6-1)
|
|
eoan |
Not vulnerable
(2.16.6-1)
|
|
focal |
Not vulnerable
(2.16.6-1)
|
|
groovy |
Not vulnerable
(2.16.6-1)
|
|
hirsute |
Not vulnerable
(2.16.6-1)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(2.16.6)
|
|
xenial |
Released
(2.16.6-0ubuntu0.16.04.1)
|
|
zesty |
Released
(2.16.6-0ubuntu0.17.04.1)
|
|
webkitgtk Launchpad, Ubuntu, Debian |
impish |
Does not exist
|
kinetic |
Does not exist
|
|
xenial |
Needs triage
|
|
lunar |
Does not exist
|
|
artful |
Ignored
(end of life)
|
|
bionic |
Needs triage
|
|
cosmic |
Ignored
(end of life)
|
|
disco |
Does not exist
|
|
eoan |
Does not exist
|
|
focal |
Does not exist
|
|
groovy |
Does not exist
|
|
hirsute |
Does not exist
|
|
jammy |
Does not exist
|
|
trusty |
Does not exist
(trusty was needs-triage)
|
|
upstream |
Needs triage
|
|
zesty |
Ignored
(end of life)
|
|
qtwebkit-source Launchpad, Ubuntu, Debian |
impish |
Does not exist
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
xenial |
Needs triage
|
|
lunar |
Does not exist
|
|
artful |
Ignored
(end of life)
|
|
bionic |
Needs triage
|
|
cosmic |
Ignored
(end of life)
|
|
disco |
Ignored
(end of life)
|
|
eoan |
Does not exist
|
|
focal |
Does not exist
|
|
groovy |
Does not exist
|
|
hirsute |
Does not exist
|
|
trusty |
Does not exist
(trusty was needs-triage)
|
|
upstream |
Needs triage
|
|
zesty |
Ignored
(end of life)
|
|
qtwebkit Launchpad, Ubuntu, Debian |
impish |
Does not exist
|
jammy |
Does not exist
|
|
kinetic |
Does not exist
|
|
lunar |
Does not exist
|
|
bionic |
Does not exist
|
|
disco |
Does not exist
|
|
eoan |
Ignored
(end of life)
|
|
focal |
Does not exist
|
|
groovy |
Does not exist
|
|
hirsute |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Needs triage
|
|
xenial |
Does not exist
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.5 |
Attack vector | Local |
Attack complexity | Low |
Privileges required | None |
User interaction | Required |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | None |
Availability impact | None |
Vector | CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7064
- http://www.securitytracker.com/id/1038950
- https://support.apple.com/HT207921
- https://support.apple.com/HT207923
- https://support.apple.com/HT207927
- https://support.apple.com/HT207928
- https://webkitgtk.org/security/WSA-2017-0006.html
- https://ubuntu.com/security/notices/USN-3376-1
- NVD
- Launchpad
- Debian