CVE-2018-4241

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app.
References
Link Resource
http://www.securitytracker.com/id/1041027 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 Exploit Issue Tracking Third Party Advisory
https://support.apple.com/HT208848 Vendor Advisory
https://support.apple.com/HT208849 Vendor Advisory
https://support.apple.com/HT208850 Vendor Advisory
https://support.apple.com/HT208851 Vendor Advisory
https://www.exploit-db.com/exploits/44849/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-08 18:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4241

Mitre link : CVE-2018-4241

CVE.ORG link : CVE-2018-4241


JSON object : View

Products Affected

apple

  • apple_tv
  • mac_os_x
  • watchos
  • iphone_os
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer