Description

A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 11.4.1, macOS High Sierra 10.13.6, tvOS 11.4.1, watchOS 4.3.2.

INFO

Published Date :

April 3, 2019, 6:29 p.m.

Last Modified :

April 5, 2019, 6:49 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-4280 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-4280 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-4280.

URL Resource
https://support.apple.com/kb/HT208935 Vendor Advisory
https://support.apple.com/kb/HT208936 Vendor Advisory
https://support.apple.com/kb/HT208937 Vendor Advisory
https://support.apple.com/kb/HT208938 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 1 week, 4 days ago
3 stars 0 fork 0 watcher
Born at : Feb. 10, 2024, 8:04 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 22, 2023, 6:26 p.m. This repo has been linked 4 different CVEs too.

Awesome Privilege Escalation

Updated: 1 week, 5 days ago
68 stars 10 fork 10 watcher
Born at : Aug. 19, 2022, 10:45 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 2 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.

C Objective-C C++

Updated: 1 month ago
244 stars 39 fork 39 watcher
Born at : Feb. 23, 2018, 12:19 a.m. This repo has been linked 1 different CVEs too.

CVE-2018-4280: Mach port replacement vulnerability in launchd on macOS 10.13.5 leading to local privilege escalation and SIP bypass.

Makefile C Shell

Updated: 1 month ago
58 stars 4 fork 4 watcher
Born at : Jan. 22, 2018, 6:22 a.m. This repo has been linked 2 different CVEs too.

A collection of OSX and iOS security resources

mac-osx osx-security malware osx-incident-response hacking-mac awesome awesome-list

Updated: 2 weeks, 4 days ago
721 stars 108 fork 108 watcher
Born at : July 31, 2016, 2:39 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-4280 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-4280 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/kb/HT208938 No Types Assigned https://support.apple.com/kb/HT208938 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT208935 No Types Assigned https://support.apple.com/kb/HT208935 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT208936 No Types Assigned https://support.apple.com/kb/HT208936 Vendor Advisory
    Changed Reference Type https://support.apple.com/kb/HT208937 No Types Assigned https://support.apple.com/kb/HT208937 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 11.4.1 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.13.6 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 11.4.1 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 4.3.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.10%

score

0.64258

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability