Vulnerability CVE-2018-4224


Published: 2018-06-08

Description:
An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "Security" component. It allows local users to bypass intended restrictions on the reading of a persistent device identifier.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Apple -> Apple tv 
Apple -> Icloud 
Apple -> Itunes 
Apple -> Iphone os 
Apple -> Mac os x 
Apple -> Watchos 

 References:
http://www.securityfocus.com/bid/104378
http://www.securitytracker.com/id/1041027
https://support.apple.com/HT208848
https://support.apple.com/HT208849
https://support.apple.com/HT208850
https://support.apple.com/HT208851
https://support.apple.com/HT208852
https://support.apple.com/HT208853

Copyright 2024, cxsecurity.com

 

Back to Top