An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. watchOS before 3.2 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2017-04-02T01:36:00

Updated: 2024-08-05T13:55:05.980Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2473

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-02T01:59:03.467

Modified: 2019-03-08T16:06:33.217

Link: CVE-2017-2473

cve-icon Redhat

No data.