CVE-2018-10408

An issue was discovered in VirusTotal. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virustotal:virustotal:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-13 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10408

Mitre link : CVE-2018-10408

CVE.ORG link : CVE-2018-10408


JSON object : View

Products Affected

virustotal

  • virustotal
CWE
CWE-295

Improper Certificate Validation