Vulnerability Name:

CVE-2017-2407 (CCN-123918)

Assigned:2016-12-01
Published:2017-03-27
Updated:2019-03-08
Summary:An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "FontParser" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted font file.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)
5.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2017-2407

Source: BID
Type: Third Party Advisory, VDB Entry
97137

Source: CCN
Type: BID-97137
Apple iOS/tvOS/macOS/watchOS Multiple Security Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1038138

Source: XF
Type: UNKNOWN
apple-macos-cve20172407-code-exec(123918)

Source: CCN
Type: Apple security document HT207615
About the security content of macOS Sierra 10.12.4, Security Update 2017-001 El Capitan, and Security Update 2017-001 Yosemite

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT207601

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT207602

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT207615

Source: CONFIRM
Type: Vendor Advisory
https://support.apple.com/HT207617

Vulnerable Configuration:Configuration 1:
  • cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version <= 10.2.1)
  • OR cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:* (Version <= 10.12.3)
  • OR cpe:/o:apple:tvos:*:*:*:*:*:*:*:* (Version <= 10.1.1)
  • OR cpe:/o:apple:watchos:*:*:*:*:*:*:*:* (Version <= 3.1.3)

  • * Denotes that component is vulnerable
    BACK
    apple iphone os *
    apple mac os x *
    apple tvos *
    apple watchos *