An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2017-10-23T01:00:00

Updated: 2024-08-05T15:49:02.937Z

Reserved: 2017-03-17T00:00:00

Link: CVE-2017-7114

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-23T01:29:12.923

Modified: 2019-03-08T16:06:34.263

Link: CVE-2017-7114

cve-icon Redhat

No data.