First published: Mon Jul 09 2018(Updated: )
Kernel. Multiple memory corruption issues were addressed with improved memory handling.
Credit: Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com Kevin Backhouse SemmleLGTM.com product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple Mac OS X | <10.13.6 | |
Apple macOS High Sierra | <10.13.6 | 10.13.6 |
Apple Sierra | ||
Apple El Capitan | ||
Apple macOS Mojave | <10.14.1 | 10.14.1 |
Apple High Sierra |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The vulnerability ID is CVE-2018-4286.
The severity of CVE-2018-4286 is critical.
Versions prior to macOS High Sierra 10.13.6 are affected by CVE-2018-4286.
Update to macOS High Sierra 10.13.6 or later to fix CVE-2018-4286.
You can find more information about CVE-2018-4286 at the following references: [Link 1](https://support.apple.com/en-us/HT209193), [Link 2](http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html), [Link 3](https://support.apple.com/kb/HT208937).