CVE-2017-2472

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-02 01:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2472

Mitre link : CVE-2017-2472

CVE.ORG link : CVE-2017-2472


JSON object : View

Products Affected

apple

  • iphone_os
  • mac_os_x
  • watchos
  • tvos
CWE
CWE-416

Use After Free