Search for vulnerabilities
Vulnerability details: VCID-3p64-8wax-aaab
Vulnerability ID VCID-3p64-8wax-aaab
Aliases CVE-2017-13885
Summary An issue was discovered in certain Apple products. iOS before 11.2 is affected. Safari before 11.0.2 is affected. iCloud before 7.2 on Windows is affected. iTunes before 12.7.2 on Windows is affected. tvOS before 11.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-13885.html
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00385 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00608 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00608 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00608 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00608 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00627 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.00721 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
epss 0.01372 https://api.first.org/data/v1/epss?cve=CVE-2017-13885
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13885
cvssv3 6.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2017-13885
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2017-13885
generic_textual Medium https://ubuntu.com/security/notices/USN-3551-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3551-1
generic_textual Medium https://webkitgtk.org/security/WSA-2018-0002.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-13885.html
https://api.first.org/data/v1/epss?cve=CVE-2017-13885
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13885
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/HT208324
https://support.apple.com/HT208326
https://support.apple.com/HT208327
https://support.apple.com/HT208328
https://support.apple.com/HT208334
https://ubuntu.com/security/notices/USN-3551-1
https://usn.ubuntu.com/3551-1/
https://usn.ubuntu.com/usn/usn-3551-1
https://webkitgtk.org/security/WSA-2018-0002.html
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
CVE-2017-13885 https://nvd.nist.gov/vuln/detail/CVE-2017-13885
GLSA-201803-11 https://security.gentoo.org/glsa/201803-11
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2017-13885
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2017-13885
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.58872
EPSS Score 0.00385
Published At May 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.