An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in getvolattrlist allows attackers to execute arbitrary code in a privileged context via a crafted app.
References
Link Resource
http://www.securitytracker.com/id/1041027 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1564 Exploit Issue Tracking Third Party Advisory
https://support.apple.com/HT208848 Vendor Advisory
https://support.apple.com/HT208849 Vendor Advisory
https://support.apple.com/HT208850 Vendor Advisory
https://support.apple.com/HT208851 Vendor Advisory
https://www.exploit-db.com/exploits/44848/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apple

Published: 2018-06-08T18:00:00

Updated: 2018-06-09T09:57:02

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4243

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-08T18:29:02.540

Modified: 2018-07-17T16:17:49.977


Link: CVE-2018-4243

JSON object: View

cve-icon Redhat Information

No data.

CWE