An issue was discovered in Yelp OSXCollector. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-13T22:00:00

Updated: 2018-06-13T21:57:01

Reserved: 2018-04-25T00:00:00


Link: CVE-2018-10406

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-13T22:29:00.393

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-10406

JSON object: View

cve-icon Redhat Information

No data.

CWE