Vulnerability CVE-2017-2370


Published: 2017-02-20

Description:
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (buffer overflow) via a crafted app.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
macOS 10.12.1 / iOS 10.2 kernel Userspace Pointer Memory Corruption
Google Security ...
27.01.2017

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Apple -> Watch os 
Apple -> Apple tv 
Apple -> Mac os x 
Apple -> Iphone os 
Apple -> Watchos 
Apple -> TVOS 

 References:
http://www.securityfocus.com/bid/95731
http://www.securitytracker.com/id/1037668
https://bugs.chromium.org/p/project-zero/issues/detail?id=1004
https://support.apple.com/HT207482
https://support.apple.com/HT207483
https://support.apple.com/HT207485
https://support.apple.com/HT207487
https://www.exploit-db.com/exploits/41163/

Copyright 2024, cxsecurity.com

 

Back to Top