An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2017-07-20T16:00:00

Updated: 2024-08-05T15:49:02.625Z

Reserved: 2017-03-17T00:00:00

Link: CVE-2017-7022

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-20T16:29:00.800

Modified: 2019-03-08T16:06:34.060

Link: CVE-2017-7022

cve-icon Redhat

No data.