7.8
HIGH
CVE-2018-4241
Apple Kernel mptcp_usr_connectx Buffer Overflow Vulnerability
Description

An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Kernel" component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app.

INFO

Published Date :

June 8, 2018, 6:29 p.m.

Last Modified :

July 17, 2018, 4:12 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-4241 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-4241 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple watchos
4 Apple apple_tv
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-4241.

URL Resource
http://www.securitytracker.com/id/1041027 Third Party Advisory VDB Entry
https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 Exploit Issue Tracking Third Party Advisory
https://support.apple.com/HT208848 Vendor Advisory
https://support.apple.com/HT208849 Vendor Advisory
https://support.apple.com/HT208850 Vendor Advisory
https://support.apple.com/HT208851 Vendor Advisory
https://www.exploit-db.com/exploits/44849/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CTF

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 8:05 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

iOS 11.2 - 11.3.1 kernel exploit with high rate success using developer account.

Objective-C C

Updated: 6 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 27, 2018, 6:02 p.m. This repo has been linked 1 different CVEs too.

None

Objective-C C C++

Updated: 6 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 12, 2018, 2:12 p.m. This repo has been linked 1 different CVEs too.

An incomplete iOS 11.2 -> iOS 11.3.1 Jailbreak

jailbreak ios incomplete qilin exploit hacktoberfest

Objective-C C

Updated: 2 weeks, 1 day ago
161 stars 42 fork 42 watcher
Born at : June 12, 2018, 5 a.m. This repo has been linked 1 different CVEs too.

CVE-2018-4241: XNU kernel heap overflow due to bad bounds checking in MPTCP for iOS 11 - 11.3.1released by Ian Beer

Objective-C C

Updated: 3 years, 9 months ago
4 stars 0 fork 0 watcher
Born at : June 6, 2018, 12:07 a.m. This repo has been linked 1 different CVEs too.

XNU kernel heap overflow due to bad bounds checking in MPTCP

Objective-C C

Updated: 5 years, 2 months ago
4 stars 1 fork 1 watcher
Born at : June 5, 2018, 10:41 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-4241 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-4241 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT208850 No Types Assigned https://support.apple.com/HT208850 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT208851 No Types Assigned https://support.apple.com/HT208851 Vendor Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1558 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44849/ No Types Assigned https://www.exploit-db.com/exploits/44849/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041027 No Types Assigned http://www.securitytracker.com/id/1041027 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/HT208848 No Types Assigned https://support.apple.com/HT208848 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT208849 No Types Assigned https://support.apple.com/HT208849 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:* versions up to (excluding) 11.4 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 11.4 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.13.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.1
  • CVE Modified by [email protected]

    Jun. 10, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44849/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041027 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.11%

score

0.80003

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability