CVE-2018-10406

An issue was discovered in Yelp OSXCollector. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
Configurations

Configuration 1

cpe:2.3:a:yelp:osxcollector:*:*:*:*:*:*:*:*

Information

Published : 2018-06-13 10:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10406

Mitre link : CVE-2018-10406

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation