Vulnerability CVE-2018-4262


Published: 2019-01-11

Description:
In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iCloud for Windows before 7.6, multiple memory corruption issues were addressed with improved memory handling.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Canonical -> Ubuntu linux 
Apple -> Apple tv 
Apple -> Icloud 
Apple -> Itunes 
Apple -> Safari 
Apple -> Iphone os 
Apple -> Watchos 
Apple -> TVOS 

 References:
http://www.securitytracker.com/id/1041232
https://security.gentoo.org/glsa/201808-04
https://support.apple.com/HT208934
,
https://support.apple.com/HT208935
https://support.apple.com/HT208938
,
https://usn.ubuntu.com/3743-1/

Copyright 2024, cxsecurity.com

 

Back to Top