CVE-2017-7114

high

Description

An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.

References

https://support.apple.com/HT208112

https://support.apple.com/HT208113

https://support.apple.com/HT208115

https://support.apple.com/HT208144

http://www.securitytracker.com/id/1039427

Details

Source: Mitre, NVD

Published: 2017-10-23

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High