Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10470 5.0
Little Snitch versions 4.0 to 4.0.6 use the SecStaticCodeCheckValidityWithErrors() function without the kSecCSCheckAllArchitectures flag and therefore do not validate all architectures stored in a fat binary. An attacker can maliciously craft a fat b
18-04-2022 - 17:31 12-06-2018 - 17:29
CVE-2018-6336 6.8
An issue was discovered in osquery. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is si
18-09-2020 - 16:52 31-12-2018 - 19:29
CVE-2018-10404 6.8
An issue was discovered in Objective-See KnockKnock, LuLu, TaskExplorer, WhatsYourSign, and procInfo. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary,
03-10-2019 - 00:03 13-06-2018 - 22:29
CVE-2018-10403 6.8
An issue was discovered in F-Secure XFENCE and Little Flocker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will
03-10-2019 - 00:03 13-06-2018 - 22:29
CVE-2018-10405 6.8
An issue was discovered in Google Santa and molcodesignchecker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will
03-10-2019 - 00:03 13-06-2018 - 22:29
CVE-2018-10408 6.8
An issue was discovered in VirusTotal. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is
03-10-2019 - 00:03 13-06-2018 - 22:29
CVE-2018-10406 6.8
An issue was discovered in Yelp OSXCollector. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the
03-10-2019 - 00:03 13-06-2018 - 22:29
CVE-2018-10407 4.3
An issue was discovered in Carbon Black Cb Response. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe th
10-08-2018 - 13:52 13-06-2018 - 22:29
Back to Top Mark selected
Back to Top