CVE-2017-2360

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.
References
Link Resource
http://www.securityfocus.com/bid/95729 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95731 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037668 Third Party Advisory VDB Entry
https://support.apple.com/HT207482 Vendor Advisory
https://support.apple.com/HT207483 Vendor Advisory
https://support.apple.com/HT207485 Vendor Advisory
https://support.apple.com/HT207487 Vendor Advisory
https://www.exploit-db.com/exploits/41165/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-20 08:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2360

Mitre link : CVE-2017-2360

CVE.ORG link : CVE-2017-2360


JSON object : View

Products Affected

apple

  • tvos
  • mac_os_x
  • watchos
  • iphone_os

webkitgtk

  • webkitgtk\+
CWE
CWE-416

Use After Free