Versio.io

CVE-2017-13905

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 23-12-2021 09:15
Last modified: - 12-01-2022 08:28
Total changes: - 3

Description

A race condition was addressed with additional validation. This issue is fixed in tvOS 11.2, iOS 11.2, macOS High Sierra 10.13.2, Security Update 2017-002 Sierra, and Security Update 2017-005 El Capitan, watchOS 4.2. An application may be able to gain elevated privileges.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
High
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
None
User interaction
8.1
Base score
2.2
5.9
Exploitability score
Impact score
 

Verification logic

OR
vendor=apple AND product=iphone_os AND versionEndExcluding=11.2
vendor=apple AND product=mac_os_x AND versionStartIncluding=10.11 AND versionEndExcluding=10.11.6
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=-
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2016-001
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2016-002
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2016-003
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2017-001
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2017-002
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2017-003
vendor=apple AND product=mac_os_x AND version=10.11.6 AND update=security_update_2017-004
vendor=apple AND product=mac_os_x AND versionStartIncluding=10.12 AND versionEndExcluding=10.12.6
vendor=apple AND product=mac_os_x AND version=10.12.6
vendor=apple AND product=mac_os_x AND version=10.12.6 AND update=security_update_2017-001
vendor=apple AND product=macos AND versionEndExcluding=10.13.2
vendor=apple AND product=tvos AND versionEndExcluding=11.2
vendor=apple AND product=watchos AND versionEndExcluding=4.2
 

Reference

 


Keywords

NVD

 

CVE-2017-13905

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.