CVE-2017-2373

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
References
Link Resource
https://support.apple.com/HT207485 Vendor Advisory
https://support.apple.com/HT207484 Vendor Advisory
https://support.apple.com/HT207482 Vendor Advisory
http://www.securityfocus.com/bid/95727 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201706-15 Third Party Advisory
http://www.securitytracker.com/id/1037668 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/41216/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*

Information

Published : 2017-02-20 00:59

Updated : 2019-03-08 12:58


NVD link : CVE-2017-2373

Mitre link : CVE-2017-2373


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

webkitgtk

  • webkitgtk\+

apple

  • tvos
  • safari
  • iphone_os