An issue was discovered in certain Apple products. iOS before 11.3 is affected. macOS before 10.13.4 is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "Kernel" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2018-04-03T06:00:00

Updated: 2024-08-05T05:04:29.770Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4150

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-03T06:29:06.860

Modified: 2019-03-08T16:06:35.920

Link: CVE-2018-4150

cve-icon Redhat

No data.