CVE-2017-2369

An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
References
Link Resource
http://www.securityfocus.com/bid/95727 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037668 Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201706-15 Third Party Advisory
https://support.apple.com/HT207482 Vendor Advisory
https://support.apple.com/HT207484 Vendor Advisory
https://support.apple.com/HT207485 Vendor Advisory
https://www.exploit-db.com/exploits/41215/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-20 08:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2369

Mitre link : CVE-2017-2369

CVE.ORG link : CVE-2017-2369


JSON object : View

Products Affected

apple

  • iphone_os
  • tvos
  • safari

webkitgtk

  • webkitgtk\+
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer