An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.
References
Link Resource
http://www.securityfocus.com/bid/95729 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/95731 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037668 Third Party Advisory VDB Entry
https://support.apple.com/HT207482 Vendor Advisory
https://support.apple.com/HT207483 Vendor Advisory
https://support.apple.com/HT207485 Vendor Advisory
https://support.apple.com/HT207487 Vendor Advisory
https://www.exploit-db.com/exploits/41165/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apple

Published: 2017-02-20T08:35:00

Updated: 2017-09-01T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2360

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-20T08:59:04.980

Modified: 2019-03-11T12:59:18.853


Link: CVE-2017-2360

JSON object: View

cve-icon Redhat Information

No data.

CWE