An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2018-04-03T00:00:00

Updated: 2024-08-05T19:13:41.468Z

Reserved: 2017-08-30T00:00:00

Link: CVE-2017-13904

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-04-03T06:29:01.187

Modified: 2023-06-12T07:15:09.640

Link: CVE-2017-13904

cve-icon Redhat

No data.