Vulnerability Details : CVE-2018-4122
An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service
Products affected by CVE-2018-4122
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
- cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-4122
0.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-4122
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-4122
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-4122
-
https://usn.ubuntu.com/3635-1/
USN-3635-1: WebKitGTK+ vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.securitytracker.com/id/1040604
Apple iOS Multiple Flaws Let Remote Users Execute Arbitrary Code, Deny Service, and Spoof the User Interface, Remote and Local Users Bypass Security Restrictions and Obtain Potentially Sensitive InforThird Party Advisory;VDB Entry
-
https://support.apple.com/HT208698
About the security content of tvOS 11.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT208697
About the security content of iCloud for Windows 7.4 - Apple SupportVendor Advisory
-
https://support.apple.com/HT208693
About the security content of iOS 11.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT208696
About the security content of watchOS 4.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT208695
About the security content of Safari 11.1 - Apple SupportVendor Advisory
-
https://security.gentoo.org/glsa/201808-04
WebkitGTK+: Multiple vulnerabilities (GLSA 201808-04) — Gentoo securityThird Party Advisory
-
https://support.apple.com/HT208694
About the security content of iTunes 12.7.4 for Windows - Apple SupportVendor Advisory
Jump to