Buffer Overflow Vulnerability in Kernel Component Allows Arbitrary Code Execution

Buffer Overflow Vulnerability in Kernel Component Allows Arbitrary Code Execution

CVE-2018-4241 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app.

Learn more about our Cis Benchmark Audit For Apple Ios.