An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. macOS before 10.12.3 is affected. tvOS before 10.1.1 is affected. watchOS before 3.1.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (use-after-free) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2017-02-20T08:35:00

Updated: 2024-08-05T13:48:05.288Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-20T08:59:04.980

Modified: 2019-03-11T12:59:18.853

Link: CVE-2017-2360

cve-icon Redhat

No data.