CVE-2017-2370

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.
References
Link Resource
https://support.apple.com/HT207487 Vendor Advisory
https://support.apple.com/HT207485 Vendor Advisory
https://support.apple.com/HT207483 Vendor Advisory
https://support.apple.com/HT207482 Vendor Advisory
http://www.securityfocus.com/bid/95731 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1004 Exploit Issue Tracking Third Party Advisory
http://www.securitytracker.com/id/1037668 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41163/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Information

Published : 2017-02-20 00:59

Updated : 2019-03-11 06:44


NVD link : CVE-2017-2370

Mitre link : CVE-2017-2370


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x
  • watchos
  • iphone_os
  • tvos