#VU6575 Cross-site scripting in Apple iOS


Published: 2017-05-16

Vulnerability identifier: #VU6575

Vulnerability risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-2549

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple iOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description
The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to a logic error in the WebKit component. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim’s browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 10.3.2.

Vulnerable software versions

Apple iOS: 10.3 - 10.3.1, 10.2 - 10.2.1, 10.1 - 10.1.1, 10.0.0 - 10.0.3, 9.2 - 9.2.1, 9.3.0 - 9.3.5, 9.1.0, 9.0.0 - 9.0.2


External links
http://support.apple.com/en-us/HT207798


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability