CVE-2018-4237 – Apple macOS task_set_special_port Port Overwrite Privilege Escalation Vulnerability
https://notcve.org/view.php?id=CVE-2018-4237
01 Jun 2018 — An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "libxpc" component. It allows attackers to gain privileges via a crafted app that leverages a logic error. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.4, las versiones de macOS anteriores a la 10.13.5, las versiones de tvOS anteriores a la 11.4 y las versio... • https://packetstorm.news/files/id/150488 •
CVE-2018-4240 – Apple macOS 10.13.4 - Denial of Service (PoC)
https://notcve.org/view.php?id=CVE-2018-4240
01 Jun 2018 — An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Messages" component. It allows remote attackers to cause a denial of service via a crafted message. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.4, las versiones de macOS anteriores a la 10.13.5, las versiones de tvOS anteriores a la 11.4 y las versiones de... • https://packetstorm.news/files/id/149330 • CWE-20: Improper Input Validation •
CVE-2018-4241 – XNU Kernel - Heap Overflow Due to Bad Bounds Checking in MPTCP
https://notcve.org/view.php?id=CVE-2018-4241
01 Jun 2018 — An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.4, las versiones de macOS anteriores a la 10.13.5, las versiones de... • https://packetstorm.news/files/id/148061 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-4242 – Apple Security Advisory 2018-10-30-2
https://notcve.org/view.php?id=CVE-2018-4242
01 Jun 2018 — An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Hypervisor" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.5 se han visto afectadas. • https://github.com/yeonnic/Look-at-The-XNU-Through-A-Tube-CVE-2018-4242-Write-up-Translation- • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-4243 – Apple macOS/iOS Kernel - Heap Overflow Due to Lack of Lower Size Check in getvolattrlist
https://notcve.org/view.php?id=CVE-2018-4243
01 Jun 2018 — An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in getvolattrlist allows attackers to execute arbitrary code in a privileged context via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.4, las versiones de macOS anteriores a la 10.13.5, las versiones de tvO... • https://packetstorm.news/files/id/148062 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2018-4249 – Apple packet-mangler Remote Code Execution
https://notcve.org/view.php?id=CVE-2018-4249
01 Jun 2018 — An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves pktmnglr_ipfilter_input in com.apple.packet-mangler in the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (integer overflow and stack-based buffer overflow) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versi... • https://packetstorm.news/files/id/172828 • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •
CVE-2018-4251 – Apple Security Advisory 2018-06-01-1
https://notcve.org/view.php?id=CVE-2018-4251
01 Jun 2018 — An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Firmware" component. It allows attackers to modify the EFI flash-memory region that a crafted app that has root access. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.5 se han visto afectadas. • http://seclists.org/fulldisclosure/2019/Mar/45 • CWE-732: Incorrect Permission Assignment for Critical Resource •
CVE-2018-4253 – Apple Security Advisory 2018-06-01-1
https://notcve.org/view.php?id=CVE-2018-4253
01 Jun 2018 — An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "AMD" component. It allows local users to bypass intended memory-read restrictions or cause a denial of service (out-of-bounds read of kernel memory) via a crafted app. Se ha descubierto un problema en algunos productos Apple. Las versiones de macOS anteriores a la 10.13.5 se han visto afectadas. • http://www.securitytracker.com/id/1041027 • CWE-125: Out-of-bounds Read •
CVE-2018-8897 – Microsoft Windows - 'POP/MOV SS' Privilege Escalation
https://notcve.org/view.php?id=CVE-2018-8897
08 May 2018 — A statement in the System Programming Guide of the Intel 64 and IA-32 Architectures Software Developer's Manual (SDM) was mishandled in the development of some or all operating-system kernels, resulting in unexpected behavior for #DB exceptions that are deferred by MOV SS or POP SS, as demonstrated by (for example) privilege escalation in Windows, macOS, some Xen configurations, or FreeBSD, or a Linux kernel crash. The MOV to SS and POP SS instructions inhibit interrupts (including NMIs), data breakpoints, ... • https://www.exploit-db.com/exploits/44697 • CWE-250: Execution with Unnecessary Privileges CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2018-4187 – Apple Security Advisory 2018-04-24-1
https://notcve.org/view.php?id=CVE-2018-4187
26 Apr 2018 — An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. macOS before 10.13.4 Security Update 2018-001 is affected. The issue involves the "LinkPresentation" component. It allows remote attackers to spoof the UI via a crafted URL in a text message. Se ha descubierto un problema en algunos productos Apple. Las versiones de iOS anteriores a la 11.3.1, las versiones de macOS anteriores a la 10.13.4 Security Update 2018-001 se han visto afectadas. • http://www.securityfocus.com/bid/103957 • CWE-20: Improper Input Validation •