CVE-2018-4241

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app.
References
Link Resource
https://support.apple.com/HT208851 Vendor Advisory
https://support.apple.com/HT208850 Vendor Advisory
https://support.apple.com/HT208849 Vendor Advisory
https://support.apple.com/HT208848 Vendor Advisory
https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 Exploit Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/44849/ Exploit Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041027 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Information

Published : 2018-06-08 11:29

Updated : 2018-07-17 09:12


NVD link : CVE-2018-4241

Mitre link : CVE-2018-4241


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

apple

  • mac_os_x
  • apple_tv
  • iphone_os
  • watchos