CVE-2017-2476

An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
References
Link Resource
http://www.securityfocus.com/bid/97130 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1038137 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1114 Exploit Third Party Advisory
https://security.gentoo.org/glsa/201706-15 Third Party Advisory
https://support.apple.com/HT207600 Vendor Advisory
https://support.apple.com/HT207601 Vendor Advisory
https://support.apple.com/HT207617 Vendor Advisory
https://www.exploit-db.com/exploits/41814/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-02 01:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-2476

Mitre link : CVE-2017-2476

CVE.ORG link : CVE-2017-2476


JSON object : View

Products Affected

apple

  • tvos
  • safari
  • iphone_os
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer