Lucene search

K
cvelistMitreCVELIST:CVE-2018-10407
HistoryJun 13, 2018 - 10:00 p.m.

CVE-2018-10407

2018-06-1322:00:00
mitre
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%

An issue was discovered in Carbon Black Cb Response. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.0%

Related for CVELIST:CVE-2018-10407