Vulnerability CVE-2018-4218


Published: 2018-06-08

Description:
An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers an @generatorState use-after-free.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Canonical -> Ubuntu linux 
Apple -> Apple tv 
Apple -> Icloud 
Apple -> Itunes 
Apple -> Safari 
Apple -> Iphone os 
Apple -> Watchos 
Apple -> TVOS 

 References:
http://www.securitytracker.com/id/1041029
https://bugs.chromium.org/p/project-zero/issues/detail?id=1553
https://security.gentoo.org/glsa/201808-04
https://support.apple.com/HT208848
https://support.apple.com/HT208850
https://support.apple.com/HT208851
https://support.apple.com/HT208852
https://support.apple.com/HT208853
https://support.apple.com/HT208854
https://usn.ubuntu.com/3687-1/
https://www.exploit-db.com/exploits/44861/

Copyright 2024, cxsecurity.com

 

Back to Top