CVE-2018-10407

An issue was discovered in Carbon Black Cb Response. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
Configurations

Configuration 1 (hide)

cpe:2.3:a:carbonblack:carbon_black_cb:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-13 22:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-10407

Mitre link : CVE-2018-10407

CVE.ORG link : CVE-2018-10407


JSON object : View

Products Affected

carbonblack

  • carbon_black_cb
CWE
CWE-347

Improper Verification of Cryptographic Signature