CVE-2018-4241

high

Description

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app.

References

https://bugs.chromium.org/p/project-zero/issues/detail?id=1558

https://support.apple.com/HT208848

https://support.apple.com/HT208849

https://support.apple.com/HT208850

https://support.apple.com/HT208851

https://www.exploit-db.com/exploits/44849/

http://www.securitytracker.com/id/1041027

Details

Source: Mitre, NVD

Published: 2018-06-08

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High