Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2018-AVI-524
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Apple | Safari | Safari versions antérieures à 12.0.1 | ||
Apple | macOS | macOS Sierra versions antérieures à 10.12.6 | ||
Apple | N/A | iOS versions antérieures à 12.1 | ||
Apple | N/A | watchOS versions antérieures à 5.1 | ||
Apple | macOS | macOS High Sierra versions antérieures à 10.13.6 | ||
Apple | N/A | tvOS versions antérieures à 12.1 | ||
Apple | N/A | iCloud for Windows versions antérieures à 7.8 | ||
Apple | macOS | macOS Mojave versions antérieures à 10.14 | ||
Apple | N/A | iTunes versions antérieures à 12.9.1 |
References
Title | Publication Time | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Safari versions ant\u00e9rieures \u00e0 12.0.1", "product": { "name": "Safari", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Sierra versions ant\u00e9rieures \u00e0 10.12.6", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iOS versions ant\u00e9rieures \u00e0 12.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "watchOS versions ant\u00e9rieures \u00e0 5.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS High Sierra versions ant\u00e9rieures \u00e0 10.13.6", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "tvOS versions ant\u00e9rieures \u00e0 12.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iCloud for Windows versions ant\u00e9rieures \u00e0 7.8", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Mojave versions ant\u00e9rieures \u00e0 10.14", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iTunes versions ant\u00e9rieures \u00e0 12.9.1", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2018-4310", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4310" }, { "name": "CVE-2017-14033", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14033" }, { "name": "CVE-2018-4391", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4391" }, { "name": "CVE-2018-8777", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8777" }, { "name": "CVE-2018-4368", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4368" }, { "name": "CVE-2018-4395", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4395" }, { "name": "CVE-2018-4425", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4425" }, { "name": "CVE-2018-4259", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4259" }, { "name": "CVE-2018-4400", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4400" }, { "name": "CVE-2018-4415", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4415" }, { "name": "CVE-2018-4427", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4427" }, { "name": "CVE-2018-4369", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4369" }, { "name": "CVE-2018-4396", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4396" }, { "name": "CVE-2018-4291", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4291" }, { "name": "CVE-2017-12618", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12618" }, { "name": "CVE-2018-4374", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4374" }, { "name": "CVE-2017-10784", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10784" }, { "name": "CVE-2018-4350", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4350" }, { "name": "CVE-2018-4386", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4386" }, { "name": "CVE-2018-4417", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4417" }, { "name": "CVE-2018-4331", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4331" }, { "name": "CVE-2018-4398", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4398" }, { "name": "CVE-2018-4412", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4412" }, { "name": "CVE-2018-4420", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4420" }, { "name": "CVE-2017-14064", "url": "https://www.cve.org/CVERecord?id=CVE-2017-14064" }, { "name": "CVE-2018-4392", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4392" }, { "name": "CVE-2018-4409", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4409" }, { "name": "CVE-2018-8778", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8778" }, { "name": "CVE-2018-4419", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4419" }, { "name": "CVE-2018-4371", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4371" }, { "name": "CVE-2018-4348", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4348" }, { "name": "CVE-2018-4382", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4382" }, { "name": "CVE-2018-4424", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4424" }, { "name": "CVE-2017-12613", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12613" }, { "name": "CVE-2018-4288", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4288" }, { "name": "CVE-2018-4203", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4203" }, { "name": "CVE-2017-0898", "url": "https://www.cve.org/CVERecord?id=CVE-2017-0898" }, { "name": "CVE-2018-8779", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8779" }, { "name": "CVE-2018-4402", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4402" }, { "name": "CVE-2018-4377", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4377" }, { "name": "CVE-2018-4378", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4378" }, { "name": "CVE-2018-4341", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4341" }, { "name": "CVE-2018-3639", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3639" }, { "name": "CVE-2018-4426", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4426" }, { "name": "CVE-2018-4367", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4367" }, { "name": "CVE-2018-4399", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4399" }, { "name": "CVE-2018-4342", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4342" }, { "name": "CVE-2018-4389", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4389" }, { "name": "CVE-2018-4403", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4403" }, { "name": "CVE-2018-4411", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4411" }, { "name": "CVE-2018-4408", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4408" }, { "name": "CVE-2018-4375", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4375" }, { "name": "CVE-2018-4418", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4418" }, { "name": "CVE-2018-4340", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4340" }, { "name": "CVE-2018-4394", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4394" }, { "name": "CVE-2018-4365", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4365" }, { "name": "CVE-2018-6797", "url": "https://www.cve.org/CVERecord?id=CVE-2018-6797" }, { "name": "CVE-2018-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4308" }, { "name": "CVE-2018-4126", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4126" }, { "name": "CVE-2018-4376", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4376" }, { "name": "CVE-2017-17742", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17742" }, { "name": "CVE-2018-4286", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4286" }, { "name": "CVE-2018-4334", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4334" }, { "name": "CVE-2018-4304", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4304" }, { "name": "CVE-2018-4393", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4393" }, { "name": "CVE-2018-4354", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4354" }, { "name": "CVE-2018-4406", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4406" }, { "name": "CVE-2018-4372", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4372" }, { "name": "CVE-2018-3646", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3646" }, { "name": "CVE-2018-4287", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4287" }, { "name": "CVE-2018-8780", "url": "https://www.cve.org/CVERecord?id=CVE-2018-8780" }, { "name": "CVE-2018-6914", "url": "https://www.cve.org/CVERecord?id=CVE-2018-6914" }, { "name": "CVE-2018-4423", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4423" }, { "name": "CVE-2018-4385", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4385" }, { "name": "CVE-2018-4153", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4153" }, { "name": "CVE-2018-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3640" }, { "name": "CVE-2018-4388", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4388" }, { "name": "CVE-2018-4373", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4373" }, { "name": "CVE-2018-4295", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4295" }, { "name": "CVE-2018-4416", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4416" }, { "name": "CVE-2018-4366", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4366" }, { "name": "CVE-2018-4401", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4401" }, { "name": "CVE-2018-4410", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4410" }, { "name": "CVE-2018-4242", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4242" }, { "name": "CVE-2018-4384", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4384" }, { "name": "CVE-2018-4422", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4422" }, { "name": "CVE-2018-4413", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4413" }, { "name": "CVE-2018-4407", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4407" }, { "name": "CVE-2018-4346", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4346" }, { "name": "CVE-2017-17405", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17405" }, { "name": "CVE-2018-4387", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4387" }, { "name": "CVE-2018-4326", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4326" }, { "name": "CVE-2018-4390", "url": "https://www.cve.org/CVERecord?id=CVE-2018-4390" } ], "initial_release_date": "2018-10-31T00:00:00", "last_revision_date": "2018-10-31T00:00:00", "links": [], "reference": "CERTFR-2018-AVI-524", "revisions": [ { "description": "Version initiale", "revision_date": "2018-10-31T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209192 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209192" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209193 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209193" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209195 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209195" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209196 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209196" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209197 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209197" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209194 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209194" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT209198 du 30 octobre 2018", "url": "https://support.apple.com/en-us/HT209198" } ] }
CVE-2018-4426 (GCVE-0-2018-4426)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.900Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4426", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4426", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.900Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4342 (GCVE-0-2018-4342)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A local user may be able to modify protected parts of the file system
Summary
A configuration issue was addressed with additional restrictions. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A configuration issue was addressed with additional restrictions. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A local user may be able to modify protected parts of the file system", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4342", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A configuration issue was addressed with additional restrictions. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A local user may be able to modify protected parts of the file system" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4342", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4398 (GCVE-0-2018-4398)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers
Summary
An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4398", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4308 (GCVE-0-2018-4308)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.651Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:14", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4308", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4308", "datePublished": "2019-04-03T17:43:14", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.651Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4416 (GCVE-0-2018-4416)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.882Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4416", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.882Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4295 (GCVE-0-2018-4295)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to attack AFP servers through HTTP clients
Summary
An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to attack AFP servers through HTTP clients", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:14", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An input validation issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to attack AFP servers through HTTP clients" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4295", "datePublished": "2019-04-03T17:43:14", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4288 (GCVE-0-2018-4288)
Vulnerability from cvelistv5
Published
2019-04-03 00:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.632Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT208937" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS High Sierra 10.13.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT209193" }, { "url": "https://support.apple.com/kb/HT208937" }, { "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4288", "datePublished": "2019-04-03T00:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.632Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4418 (GCVE-0-2018-4418)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4418", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4418", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-0898 (GCVE-0-2017-0898)
Vulnerability from cvelistv5
Published
2017-09-15 19:00
Modified
2024-09-17 01:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-134 - Format String Vulnerability ()
Summary
Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:25:17.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/212241" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "100862", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100862" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/mruby/mruby/issues/3722" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ruby", "vendor": "HackerOne", "versions": [ { "status": "affected", "version": "Versions before 2.4.2, 2.3.5, and 2.2.8" } ] } ], "datePublic": "2017-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-134", "description": "Format String Vulnerability (CWE-134)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-14T09:57:01", "orgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "shortName": "hackerone" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/212241" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "100862", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100862" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/mruby/mruby/issues/3722" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "support@hackerone.com", "DATE_PUBLIC": "2017-09-15T00:00:00", "ID": "CVE-2017-0898", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ruby", "version": { "version_data": [ { "version_value": "Versions before 2.4.2, 2.3.5, and 2.2.8" } ] } } ] }, "vendor_name": "HackerOne" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ruby before 2.4.2, 2.3.5, and 2.2.8 is vulnerable to a malicious format string which contains a precious specifier (*) with a huge minus value. Such situation can lead to a buffer overrun, resulting in a heap memory corruption or an information disclosure from the heap." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Format String Vulnerability (CWE-134)" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3685-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "https://hackerone.com/reports/212241", "refsource": "MISC", "url": "https://hackerone.com/reports/212241" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "DSA-4031", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "100862", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100862" }, { "name": "1039363", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "https://github.com/mruby/mruby/issues/3722", "refsource": "MISC", "url": "https://github.com/mruby/mruby/issues/3722" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/", "refsource": "MISC", "url": "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/" }, { "name": "GLSA-201710-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "36234546-b8fa-4601-9d6f-f4e334aa8ea1", "assignerShortName": "hackerone", "cveId": "CVE-2017-0898", "datePublished": "2017-09-15T19:00:00Z", "dateReserved": "2016-11-30T00:00:00", "dateUpdated": "2024-09-17T01:36:46.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4387 (GCVE-0-2018-4387)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A local attacker may be able to view photos from the lock screen
Summary
A lock screen issue allowed access to photos via Reply With Message on a locked device. This issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.842Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A lock screen issue allowed access to photos via Reply With Message on a locked device. This issue was addressed with improved state management. This issue affected versions prior to iOS 12.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A local attacker may be able to view photos from the lock screen", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4387", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A lock screen issue allowed access to photos via Reply With Message on a locked device. This issue was addressed with improved state management. This issue affected versions prior to iOS 12.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A local attacker may be able to view photos from the lock screen" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4387", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4411 (GCVE-0-2018-4411)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to elevate privileges
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to elevate privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4411", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to elevate privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4411", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.805Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4423 (GCVE-0-2018-4423)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to elevate privileges
Summary
A logic issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to elevate privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4423", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to elevate privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4423", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4310 (GCVE-0-2018-4310)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A sandboxed process may be able to circumvent sandbox restrictions
Summary
An access issue was addressed with additional sandbox restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "An access issue was addressed with additional sandbox restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "A sandboxed process may be able to circumvent sandbox restrictions", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:14", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An access issue was addressed with additional sandbox restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A sandboxed process may be able to circumvent sandbox restrictions" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4310", "datePublished": "2019-04-03T17:43:14", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4427 (GCVE-0-2018-4427)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to: iOS 12.1, watchOS 5.1.2, tvOS 12.1.1, macOS High Sierra 10.13.6 Security Update 2018-003 High Sierra, macOS Sierra 10.12.6 Security Update 2018-006.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | watchOS, tvOS, macOS |
Version: Versions prior to: watchOS 5.1.2, tvOS 12.1.1 macOS Sierra 10.12.6, macOS High Sierra 10.13.6, iOS 12.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209343" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209341" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "watchOS, tvOS, macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: watchOS 5.1.2, tvOS 12.1.1 macOS Sierra 10.12.6, macOS High Sierra 10.13.6, iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to: iOS 12.1, watchOS 5.1.2, tvOS 12.1.1, macOS High Sierra 10.13.6 Security Update 2018-003 High Sierra, macOS Sierra 10.12.6 Security Update 2018-006." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209343" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209341" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4427", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "watchOS, tvOS, macOS", "version": { "version_data": [ { "version_value": "Versions prior to: watchOS 5.1.2, tvOS 12.1.1 macOS Sierra 10.12.6, macOS High Sierra 10.13.6, iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to: iOS 12.1, watchOS 5.1.2, tvOS 12.1.1, macOS High Sierra 10.13.6 Security Update 2018-003 High Sierra, macOS Sierra 10.12.6 Security Update 2018-006." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209343", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209343" }, { "name": "https://support.apple.com/kb/HT209342", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209342" }, { "name": "https://support.apple.com/kb/HT209341", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209341" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4427", "datePublished": "2019-04-03T17:43:20", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4377 (GCVE-0-2018-4377)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting
Summary
A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site scripting issue existed in Safari. This issue was addressed with improved URL validation. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4377", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4385 (GCVE-0-2018-4385)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Visiting a malicious website may lead to address bar spoofing
Summary
A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.741Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Visiting a malicious website may lead to address bar spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Visiting a malicious website may lead to address bar spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4385", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.741Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4259 (GCVE-0-2018-4259)
Vulnerability from cvelistv5
Published
2019-04-03 00:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.662Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT208937" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS High Sierra 10.13.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT209193" }, { "url": "https://support.apple.com/kb/HT208937" }, { "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4259", "datePublished": "2019-04-03T00:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.662Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4395 (GCVE-0-2018-4395)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A local user may be able to cause a denial of service
Summary
This issue was addressed with improved checks. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.838Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "A local user may be able to cause a denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4395", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A local user may be able to cause a denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4395", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.838Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4126 (GCVE-0-2018-4126)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:04:29.807Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209141" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209140" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:12", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209141" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209140" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4126", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209141", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209141" }, { "name": "https://support.apple.com/kb/HT209140", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209140" }, { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4126", "datePublished": "2019-04-03T17:43:12", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:04:29.807Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-17742 (GCVE-0-2017-17742)
Vulnerability from cvelistv5
Published
2018-04-03 00:00
Modified
2024-08-05 20:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:59:17.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "tags": [ "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "103684", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103684" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "1042004", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/http-response-splitting-in-webrick-cve-2017-17742/" }, { "tags": [ "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "[debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html" }, { "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" }, { "name": "[debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 allows an HTTP Response Splitting attack. An attacker can inject a crafted key and value into an HTTP response for the HTTP server of WEBrick." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-30T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "103684", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/103684" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "1042004", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "url": "https://www.ruby-lang.org/en/news/2018/03/28/http-response-splitting-in-webrick-cve-2017-17742/" }, { "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "[debian-lts-announce] 20191210 [SECURITY] [DLA 2027-1] jruby security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2019/12/msg00009.html" }, { "name": "[debian-lts-announce] 20200816 [SECURITY] [DLA 2330-1] jruby security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00027.html" }, { "name": "[debian-lts-announce] 20230430 [SECURITY] [DLA 3408-1] jruby security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00033.html" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17742", "datePublished": "2018-04-03T00:00:00", "dateReserved": "2017-12-18T00:00:00", "dateUpdated": "2024-08-05T20:59:17.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-6914 (GCVE-0-2018-6914)
Vulnerability from cvelistv5
Published
2018-04-03 22:00
Modified
2024-08-05 06:17
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:17:17.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "103686", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103686" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-06T16:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "103686", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103686" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-6914", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in the Dir.mktmpdir method in the tmpdir library in Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1 might allow attackers to create arbitrary directories or files via a .. (dot dot) in the prefix argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "103686", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103686" }, { "name": "RHSA-2018:3730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/unintentional-file-and-directory-creation-with-directory-traversal-cve-2018-6914/" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-6914", "datePublished": "2018-04-03T22:00:00", "dateReserved": "2018-02-12T00:00:00", "dateUpdated": "2024-08-05T06:17:17.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4399 (GCVE-0-2018-4399)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to leak sensitive user information
Summary
An access issue existed with privileged API calls. This issue was addressed with additional restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.735Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "An access issue existed with privileged API calls. This issue was addressed with additional restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to leak sensitive user information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4399", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An access issue existed with privileged API calls. This issue was addressed with additional restrictions. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to leak sensitive user information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4399", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.735Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4374 (GCVE-0-2018-4374)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting
Summary
A logic issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4374", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4374", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4424 (GCVE-0-2018-4424)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A buffer overflow was addressed with improved size validation. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow was addressed with improved size validation. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4424", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A buffer overflow was addressed with improved size validation. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4424", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4413 (GCVE-0-2018-4413)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.840Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4413", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory initialization issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4413", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.840Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8778 (GCVE-0-2018-8778)
Vulnerability from cvelistv5
Published
2018-04-03 22:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker controlling the unpacking format (similar to format string vulnerabilities) can trigger a buffer under-read in the String#unpack method, resulting in a massive and controlled information disclosure.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/buffer-under-read-unpack-cve-2018-8778/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "103693", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103693" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker controlling the unpacking format (similar to format string vulnerabilities) can trigger a buffer under-read in the String#unpack method, resulting in a massive and controlled information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-06T16:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/buffer-under-read-unpack-cve-2018-8778/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "103693", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103693" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8778", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker controlling the unpacking format (similar to format string vulnerabilities) can trigger a buffer under-read in the String#unpack method, resulting in a massive and controlled information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/buffer-under-read-unpack-cve-2018-8778/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/buffer-under-read-unpack-cve-2018-8778/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "103693", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103693" }, { "name": "openSUSE-SU-2019:1771", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-8778", "datePublished": "2018-04-03T22:00:00", "dateReserved": "2018-03-19T00:00:00", "dateUpdated": "2024-08-05T07:02:26.126Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4286 (GCVE-0-2018-4286)
Vulnerability from cvelistv5
Published
2019-04-03 00:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.642Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT208937" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS High Sierra 10.13.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT209193" }, { "url": "https://support.apple.com/kb/HT208937" }, { "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4286", "datePublished": "2019-04-03T00:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.642Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-17405 (GCVE-0-2017-17405)
Vulnerability from cvelistv5
Published
2017-12-15 09:00
Modified
2024-08-05 20:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the "|" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:31.364Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1222-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "102204", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102204" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405/" }, { "name": "43381", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/43381/" }, { "name": "RHSA-2018:0584", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0584" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1221-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "RHSA-2019:2806", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2806" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the \"|\" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-19T09:06:11", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1222-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "102204", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102204" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405/" }, { "name": "43381", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/43381/" }, { "name": "RHSA-2018:0584", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0584" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1221-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "RHSA-2019:2806", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2806" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-17405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ruby before 2.4.3 allows Net::FTP command injection. Net::FTP#get, getbinaryfile, gettextfile, put, putbinaryfile, and puttextfile use Kernel#open to open a local file. If the localfile argument starts with the \"|\" pipe character, the command following the pipe character is executed. The default value of localfile is File.basename(remotefile), so malicious FTP servers could cause arbitrary command execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1222-1] ruby1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00024.html" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "102204", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102204" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/12/14/net-ftp-command-injection-cve-2017-17405/" }, { "name": "43381", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/43381/" }, { "name": "RHSA-2018:0584", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0584" }, { "name": "https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/12/14/ruby-2-4-3-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "[debian-lts-announce] 20171225 [SECURITY] [DLA 1221-1] ruby1.9.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00025.html" }, { "name": "DSA-4259", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "RHSA-2019:2806", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2806" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-17405", "datePublished": "2017-12-15T09:00:00", "dateReserved": "2017-12-05T00:00:00", "dateUpdated": "2024-08-05T20:51:31.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4153 (GCVE-0-2018-4153)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary content
Summary
An injection issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:04:29.833Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "An injection issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary content", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:12", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4153", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An injection issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary content" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4153", "datePublished": "2019-04-03T17:43:12", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:04:29.833Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4369 (GCVE-0-2018-4369)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Connecting to a VPN server may leak DNS queries to a DNS proxy
Summary
A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.795Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Connecting to a VPN server may leak DNS queries to a DNS proxy", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4369", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Connecting to a VPN server may leak DNS queries to a DNS proxy" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4369", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.795Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14033 (GCVE-0-2017-14033)
Vulnerability from cvelistv5
Published
2017-09-19 17:00
Modified
2024-08-05 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The decode method in the OpenSSL::ASN1 module in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows attackers to cause a denial of service (interpreter crash) via a crafted string.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:13:41.487Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/openssl-asn1-buffer-underrun-cve-2017-14033/" }, { "name": "100868", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100868" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The decode method in the OpenSSL::ASN1 module in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows attackers to cause a denial of service (interpreter crash) via a crafted string." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/openssl-asn1-buffer-underrun-cve-2017-14033/" }, { "name": "100868", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100868" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14033", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The decode method in the OpenSSL::ASN1 module in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows attackers to cause a denial of service (interpreter crash) via a crafted string." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "DSA-4031", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039363" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/openssl-asn1-buffer-underrun-cve-2017-14033/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/openssl-asn1-buffer-underrun-cve-2017-14033/" }, { "name": "100868", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100868" }, { "name": "GLSA-201710-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14033", "datePublished": "2017-09-19T17:00:00", "dateReserved": "2017-08-30T00:00:00", "dateUpdated": "2024-08-05T19:13:41.487Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4402 (GCVE-0-2018-4402)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4402", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4402", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4403 (GCVE-0-2018-4403)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to access restricted files
Summary
This issue was addressed by removing additional entitlements. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.713Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed by removing additional entitlements. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to access restricted files", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4403", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed by removing additional entitlements. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to access restricted files" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4403", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4393 (GCVE-0-2018-4393)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.734Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4393", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4393", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.734Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4378 (GCVE-0-2018-4378)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to code execution
Summary
A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4378", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4378", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4350 (GCVE-0-2018-4350)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4350", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4350", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4400 (GCVE-0-2018-4400)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted S/MIME signed message may lead to a denial of service
Summary
A validation issue was addressed with improved logic. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.813Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved logic. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted S/MIME signed message may lead to a denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4400", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved logic. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted S/MIME signed message may lead to a denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4400", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.813Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4408 (GCVE-0-2018-4408)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved input validation This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.872Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4408", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4408", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.872Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4354 (GCVE-0-2018-4354)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to break out of its sandbox
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.692Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to break out of its sandbox", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4354", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to break out of its sandbox" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4354", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.692Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8777 (GCVE-0-2018-8777)
Vulnerability from cvelistv5
Published
2018-04-03 22:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory consumption).
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.039Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/large-request-dos-in-webrick-cve-2018-8777/" }, { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "103683", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103683" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "RHSA-2020:0542", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0542" }, { "name": "RHSA-2020:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0591" }, { "name": "RHSA-2020:0663", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory consumption)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T18:06:21", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/large-request-dos-in-webrick-cve-2018-8777/" }, { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "103683", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103683" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "RHSA-2020:0542", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0542" }, { "name": "RHSA-2020:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0591" }, { "name": "RHSA-2020:0663", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8777", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, an attacker can pass a large HTTP request with a crafted header to WEBrick server or a crafted body to WEBrick server/handler and cause a denial of service (memory consumption)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ruby-lang.org/en/news/2018/03/28/large-request-dos-in-webrick-cve-2018-8777/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/large-request-dos-in-webrick-cve-2018-8777/" }, { "name": "USN-3685-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "103683", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103683" }, { "name": "RHSA-2018:3729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "RHSA-2020:0542", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0542" }, { "name": "RHSA-2020:0591", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0591" }, { "name": "RHSA-2020:0663", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-8777", "datePublished": "2018-04-03T22:00:00", "dateReserved": "2018-03-19T00:00:00", "dateUpdated": "2024-08-05T07:02:26.039Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4419 (GCVE-0-2018-4419)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.878Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4419", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4419", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.878Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4372 (GCVE-0-2018-4372)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.664Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4372", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4372", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.664Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4390 (GCVE-0-2018-4390)
Vulnerability from cvelistv5
Published
2020-10-27 19:18
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted text message may lead to UI spoofing
Summary
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.802Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT208221" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT208696" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "10.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "4.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted text message may lead to UI spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-27T19:18:38", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT208221" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT208696" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4390", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "10.13" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "4.3" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.1" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted text message may lead to UI spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT209192", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT209192" }, { "name": "https://support.apple.com/en-us/HT208221", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT208221" }, { "name": "https://support.apple.com/en-us/HT208696", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT208696" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4390", "datePublished": "2020-10-27T19:18:38", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4410 (GCVE-0-2018-4410)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.848Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4410", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4410", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-3646 (GCVE-0-2018-3646)
Vulnerability from cvelistv5
Published
2018-08-14 19:00
Modified
2024-09-17 02:27
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Multiple |
Version: Multiple |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VU#982149", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/982149" }, { "name": "1041451", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041451" }, { "name": "GLSA-201810-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3741-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3741-2/" }, { "name": "RHSA-2018:2393", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2393" }, { "name": "USN-3823-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3823-1/" }, { "name": "RHSA-2018:2389", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2389" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:2390", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2390" }, { "name": "RHSA-2018:2403", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "name": "105080", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105080" }, { "name": "RHSA-2018:2395", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "USN-3740-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3740-2/" }, { "name": "FreeBSD-SA-18:09", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc" }, { "name": "DSA-4274", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4274" }, { "name": "FEDORA-2018-1c80fea1cd", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XRFKQWYV2H4BV75CUNGCGE5TNVQCLBGZ/" }, { "name": "RHSA-2018:2388", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2388" }, { "name": "USN-3741-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3741-1/" }, { "name": "RHSA-2018:2603", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2603" }, { "name": "RHSA-2018:2402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "name": "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel" }, { "name": "FEDORA-2018-f8cba144ae", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V4UWGORQWCENCIF2BHWUEF2ODBV75QS2/" }, { "name": "USN-3742-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3742-2/" }, { "name": "RHSA-2018:2404", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2404" }, { "name": "USN-3740-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3740-1/" }, { "name": "RHSA-2018:2391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2391" }, { "name": "RHSA-2018:2396", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "DSA-4279", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4279" }, { "name": "RHSA-2018:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2392" }, { "name": "[debian-lts-announce] 20180828 [SECURITY] [DLA 1481-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html" }, { "name": "USN-3742-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3742-1/" }, { "name": "RHSA-2018:2602", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2602" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:2387", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-273.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://foreshadowattack.eu/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-24163" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_45" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03874en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0010" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2018-0020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K31300402" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple" } ] } ], "datePublic": "2018-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:59", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "VU#982149", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/982149" }, { "name": "1041451", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041451" }, { "name": "GLSA-201810-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3741-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3741-2/" }, { "name": "RHSA-2018:2393", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2393" }, { "name": "USN-3823-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3823-1/" }, { "name": "RHSA-2018:2389", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2389" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:2390", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2390" }, { "name": "RHSA-2018:2403", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "name": "105080", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105080" }, { "name": "RHSA-2018:2395", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "USN-3740-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3740-2/" }, { "name": "FreeBSD-SA-18:09", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc" }, { "name": "DSA-4274", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4274" }, { "name": "FEDORA-2018-1c80fea1cd", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XRFKQWYV2H4BV75CUNGCGE5TNVQCLBGZ/" }, { "name": "RHSA-2018:2388", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2388" }, { "name": "USN-3741-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3741-1/" }, { "name": "RHSA-2018:2603", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2603" }, { "name": "RHSA-2018:2402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "name": "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel" }, { "name": "FEDORA-2018-f8cba144ae", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V4UWGORQWCENCIF2BHWUEF2ODBV75QS2/" }, { "name": "USN-3742-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3742-2/" }, { "name": "RHSA-2018:2404", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2404" }, { "name": "USN-3740-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3740-1/" }, { "name": "RHSA-2018:2391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2391" }, { "name": "RHSA-2018:2396", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "DSA-4279", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4279" }, { "name": "RHSA-2018:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2392" }, { "name": "[debian-lts-announce] 20180828 [SECURITY] [DLA 1481-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html" }, { "name": "USN-3742-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3742-1/" }, { "name": "RHSA-2018:2602", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2602" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:2387", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-273.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://foreshadowattack.eu/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-24163" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_45" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03874en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0010" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2018-0020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K31300402" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-08-14T00:00:00", "ID": "CVE-2018-3646", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple", "version": { "version_data": [ { "version_value": "Multiple" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "VU#982149", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/982149" }, { "name": "1041451", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041451" }, { "name": "GLSA-201810-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-06" }, { "name": "USN-3741-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3741-2/" }, { "name": "RHSA-2018:2393", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2393" }, { "name": "USN-3823-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3823-1/" }, { "name": "RHSA-2018:2389", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2389" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:2390", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2390" }, { "name": "RHSA-2018:2403", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "name": "105080", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105080" }, { "name": "RHSA-2018:2395", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "RHSA-2018:2384", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "USN-3740-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3740-2/" }, { "name": "FreeBSD-SA-18:09", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc" }, { "name": "DSA-4274", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4274" }, { "name": "FEDORA-2018-1c80fea1cd", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRFKQWYV2H4BV75CUNGCGE5TNVQCLBGZ/" }, { "name": "RHSA-2018:2388", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2388" }, { "name": "USN-3741-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3741-1/" }, { "name": "RHSA-2018:2603", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2603" }, { "name": "RHSA-2018:2402", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "name": "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel" }, { "name": "FEDORA-2018-f8cba144ae", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4UWGORQWCENCIF2BHWUEF2ODBV75QS2/" }, { "name": "USN-3742-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3742-2/" }, { "name": "RHSA-2018:2404", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2404" }, { "name": "USN-3740-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3740-1/" }, { "name": "RHSA-2018:2391", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2391" }, { "name": "RHSA-2018:2396", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "DSA-4279", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4279" }, { "name": "RHSA-2018:2392", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2392" }, { "name": "[debian-lts-announce] 20180828 [SECURITY] [DLA 1481-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html" }, { "name": "USN-3742-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3742-1/" }, { "name": "RHSA-2018:2602", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2602" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:2387", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "USN-3756-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "http://xenbits.xen.org/xsa/advisory-273.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-273.html" }, { "name": "https://foreshadowattack.eu/", "refsource": "MISC", "url": "https://foreshadowattack.eu/" }, { "name": "https://security.netapp.com/advisory/ntap-20180815-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018" }, { "name": "http://support.lenovo.com/us/en/solutions/LEN-24163", "refsource": "CONFIRM", "url": "http://support.lenovo.com/us/en/solutions/LEN-24163" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_45", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_45" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03874en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03874en_us" }, { "name": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault", "refsource": "CONFIRM", "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0010", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0010" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2018-0020.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2018-0020.html" }, { "name": "https://support.f5.com/csp/article/K31300402", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K31300402" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3646", "datePublished": "2018-08-14T19:00:00Z", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-09-17T02:27:21.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-3639 (GCVE-0-2018-3639)
Vulnerability from cvelistv5
Published
2018-05-22 12:00
Modified
2024-09-16 22:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Multiple |
Version: Multiple |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1689", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "name": "RHSA-2018:2162", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "RHSA-2018:1641", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "name": "USN-3680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3680-1/" }, { "name": "RHSA-2018:1997", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "name": "RHSA-2018:1665", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "name": "RHSA-2018:3407", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "name": "RHSA-2018:2164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "RHSA-2018:2001", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "name": "RHSA-2018:3423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "name": "RHSA-2018:2003", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "name": "USN-3654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3654-1/" }, { "name": "RHSA-2018:1645", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "name": "RHSA-2018:1643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "name": "RHSA-2018:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "name": "RHSA-2018:3424", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "name": "RHSA-2018:3402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "name": "TA18-141A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "RHSA-2018:1656", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "name": "RHSA-2018:1664", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "name": "RHSA-2018:2258", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "name": "RHSA-2018:1688", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "name": "RHSA-2018:1658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "name": "RHSA-2018:1657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "name": "RHSA-2018:2289", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "name": "RHSA-2018:1666", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1675", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "name": "RHSA-2018:1660", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "name": "RHSA-2018:1965", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "name": "RHSA-2018:1661", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "name": "RHSA-2018:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "name": "RHSA-2018:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "name": "RHSA-2018:1854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "name": "RHSA-2018:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "name": "RHSA-2018:2250", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "name": "1040949", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040949" }, { "name": "RHSA-2018:3401", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "name": "RHSA-2018:1737", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "name": "RHSA-2018:1826", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "name": "USN-3651-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3651-1/" }, { "name": "DSA-4210", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4210" }, { "name": "44695", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44695/" }, { "name": "RHSA-2018:1651", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "name": "RHSA-2018:1638", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "name": "RHSA-2018:1696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "name": "RHSA-2018:2246", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "name": "RHSA-2018:1644", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "name": "RHSA-2018:1646", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "RHSA-2018:1639", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "name": "RHSA-2018:1668", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "name": "RHSA-2018:1637", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "RHSA-2018:1686", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "name": "RHSA-2018:2172", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "name": "RHSA-2018:1663", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "name": "USN-3652-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3652-1/" }, { "name": "RHSA-2018:1629", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "name": "RHSA-2018:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "name": "RHSA-2018:1640", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "name": "RHSA-2018:1669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "name": "RHSA-2018:1676", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "RHSA-2018:3425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "name": "RHSA-2018:2363", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "name": "RHSA-2018:1632", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "name": "RHSA-2018:1650", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "name": "RHSA-2018:2396", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "RHSA-2018:2364", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "name": "USN-3653-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3653-2/" }, { "name": "RHSA-2018:2216", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "name": "USN-3655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "RHSA-2018:1649", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "name": "RHSA-2018:2309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "name": "104232", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104232" }, { "name": "RHSA-2018:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "name": "RHSA-2018:2171", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "name": "RHSA-2018:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:1710", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "name": "RHSA-2018:1659", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "name": "RHSA-2018:1711", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "name": "DSA-4273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "RHSA-2018:1738", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "name": "RHSA-2018:1674", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "name": "RHSA-2018:3396", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "name": "RHSA-2018:1667", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "name": "USN-3654-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3654-2/" }, { "name": "RHSA-2018:1662", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "name": "RHSA-2018:1630", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "name": "RHSA-2018:1647", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "name": "RHSA-2018:1967", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "name": "USN-3655-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "RHSA-2018:3399", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "name": "RHSA-2018:2060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "name": "RHSA-2018:1690", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "name": "USN-3653-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3653-1/" }, { "name": "RHSA-2018:2161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "RHSA-2018:2328", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "name": "RHSA-2018:1648", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "name": "RHSA-2018:2387", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "RHSA-2019:0148", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "name": "RHSA-2018:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "name": "USN-3679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3679-1/" }, { "name": "USN-3777-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3777-3/" }, { "name": "RHSA-2018:1642", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "name": "RHSA-2018:3397", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "RHSA-2018:3398", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "name": "RHSA-2018:3400", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "name": "RHSA-2018:2228", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "RHSA-2019:1046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "name": "openSUSE-SU-2019:1439", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "name": "openSUSE-SU-2019:1438", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "[oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX235225" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "name": "openSUSE-SU-2020:1325", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple" } ] } ], "datePublic": "2018-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-02T20:06:27", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "RHSA-2018:1689", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "name": "RHSA-2018:2162", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "RHSA-2018:1641", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "name": "USN-3680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3680-1/" }, { "name": "RHSA-2018:1997", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "name": "RHSA-2018:1665", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "name": "RHSA-2018:3407", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "name": "RHSA-2018:2164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "RHSA-2018:2001", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "name": "RHSA-2018:3423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "name": "RHSA-2018:2003", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "name": "USN-3654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3654-1/" }, { "name": "RHSA-2018:1645", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "name": "RHSA-2018:1643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "name": "RHSA-2018:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "name": "RHSA-2018:3424", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "name": "RHSA-2018:3402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "name": "TA18-141A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "RHSA-2018:1656", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "name": "RHSA-2018:1664", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "name": "RHSA-2018:2258", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "name": "RHSA-2018:1688", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "name": "RHSA-2018:1658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "name": "RHSA-2018:1657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "name": "RHSA-2018:2289", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "name": "RHSA-2018:1666", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1675", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "name": "RHSA-2018:1660", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "name": "RHSA-2018:1965", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "name": "RHSA-2018:1661", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "name": "RHSA-2018:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "name": "RHSA-2018:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "name": "RHSA-2018:1854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "name": "RHSA-2018:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "name": "RHSA-2018:2250", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "name": "1040949", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040949" }, { "name": "RHSA-2018:3401", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "name": "RHSA-2018:1737", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "name": "RHSA-2018:1826", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "name": "USN-3651-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3651-1/" }, { "name": "DSA-4210", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4210" }, { "name": "44695", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44695/" }, { "name": "RHSA-2018:1651", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "name": "RHSA-2018:1638", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "name": "RHSA-2018:1696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "name": "RHSA-2018:2246", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "name": "RHSA-2018:1644", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "name": "RHSA-2018:1646", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "RHSA-2018:1639", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "name": "RHSA-2018:1668", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "name": "RHSA-2018:1637", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "RHSA-2018:1686", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "name": "RHSA-2018:2172", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "name": "RHSA-2018:1663", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "name": "USN-3652-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3652-1/" }, { "name": "RHSA-2018:1629", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "name": "RHSA-2018:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "name": "RHSA-2018:1640", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "name": "RHSA-2018:1669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "name": "RHSA-2018:1676", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "RHSA-2018:3425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "name": "RHSA-2018:2363", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "name": "RHSA-2018:1632", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "name": "RHSA-2018:1650", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "name": "RHSA-2018:2396", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "RHSA-2018:2364", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "name": "USN-3653-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3653-2/" }, { "name": "RHSA-2018:2216", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "name": "USN-3655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "RHSA-2018:1649", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "name": "RHSA-2018:2309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "name": "104232", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104232" }, { "name": "RHSA-2018:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "name": "RHSA-2018:2171", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "name": "RHSA-2018:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:1710", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "name": "RHSA-2018:1659", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "name": "RHSA-2018:1711", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "name": "DSA-4273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "RHSA-2018:1738", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "name": "RHSA-2018:1674", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "name": "RHSA-2018:3396", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "name": "RHSA-2018:1667", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "name": "USN-3654-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3654-2/" }, { "name": "RHSA-2018:1662", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "name": "RHSA-2018:1630", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "name": "RHSA-2018:1647", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "name": "RHSA-2018:1967", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "name": "USN-3655-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "RHSA-2018:3399", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "name": "RHSA-2018:2060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "name": "RHSA-2018:1690", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "name": "USN-3653-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3653-1/" }, { "name": "RHSA-2018:2161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "RHSA-2018:2328", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "name": "RHSA-2018:1648", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "name": "RHSA-2018:2387", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "RHSA-2019:0148", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "name": "RHSA-2018:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "name": "USN-3679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3679-1/" }, { "name": "USN-3777-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3777-3/" }, { "name": "RHSA-2018:1642", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "name": "RHSA-2018:3397", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "RHSA-2018:3398", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "name": "RHSA-2018:3400", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "name": "RHSA-2018:2228", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "RHSA-2019:1046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "name": "openSUSE-SU-2019:1439", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "name": "openSUSE-SU-2019:1438", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "[oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX235225" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "name": "openSUSE-SU-2020:1325", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-05-21T00:00:00", "ID": "CVE-2018-3639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple", "version": { "version_data": [ { "version_value": "Multiple" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1689", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "name": "RHSA-2018:2162", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "RHSA-2018:1641", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "name": "USN-3680-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3680-1/" }, { "name": "RHSA-2018:1997", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "name": "RHSA-2018:1665", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "name": "RHSA-2018:3407", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "name": "RHSA-2018:2164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "RHSA-2018:2001", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "name": "RHSA-2018:3423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "name": "RHSA-2018:2003", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "name": "USN-3654-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3654-1/" }, { "name": "RHSA-2018:1645", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "name": "RHSA-2018:1643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "name": "RHSA-2018:1652", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "name": "RHSA-2018:3424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "name": "RHSA-2018:3402", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "name": "TA18-141A", "refsource": "CERT", "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "RHSA-2018:1656", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "name": "RHSA-2018:1664", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "name": "RHSA-2018:2258", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "name": "RHSA-2018:1688", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "name": "RHSA-2018:1658", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "name": "RHSA-2018:1657", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "name": "RHSA-2018:2289", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "name": "RHSA-2018:1666", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1675", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "name": "RHSA-2018:1660", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "name": "RHSA-2018:1965", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "name": "RHSA-2018:1661", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "name": "RHSA-2018:1633", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "name": "RHSA-2018:1636", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "name": "RHSA-2018:1854", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "name": "RHSA-2018:2006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "name": "RHSA-2018:2250", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "name": "1040949", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040949" }, { "name": "RHSA-2018:3401", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "name": "RHSA-2018:1737", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "name": "RHSA-2018:1826", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "name": "USN-3651-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3651-1/" }, { "name": "DSA-4210", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4210" }, { "name": "44695", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44695/" }, { "name": "RHSA-2018:1651", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "name": "RHSA-2018:1638", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "name": "RHSA-2018:1696", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "name": "RHSA-2018:2246", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "name": "RHSA-2018:1644", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "name": "RHSA-2018:1646", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "RHSA-2018:1639", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "name": "RHSA-2018:1668", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "name": "RHSA-2018:1637", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "name": "RHSA-2018:2948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "VU#180049", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "RHSA-2018:1686", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "name": "RHSA-2018:2172", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "name": "RHSA-2018:1663", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "name": "USN-3652-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3652-1/" }, { "name": "RHSA-2018:1629", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "name": "RHSA-2018:1655", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "name": "RHSA-2018:1640", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "name": "RHSA-2018:1669", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "name": "RHSA-2018:1676", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "RHSA-2018:3425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "name": "RHSA-2018:2363", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "name": "RHSA-2018:1632", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "name": "RHSA-2018:1650", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "name": "RHSA-2018:2396", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "RHSA-2018:2364", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "name": "USN-3653-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3653-2/" }, { "name": "RHSA-2018:2216", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "name": "USN-3655-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "RHSA-2018:1649", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "name": "RHSA-2018:2309", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "name": "104232", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104232" }, { "name": "RHSA-2018:1653", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "name": "RHSA-2018:2171", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "name": "RHSA-2018:1635", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:1710", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "name": "RHSA-2018:1659", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "name": "RHSA-2018:1711", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "name": "DSA-4273", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "RHSA-2018:1738", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "name": "RHSA-2018:1674", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "name": "RHSA-2018:3396", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "name": "RHSA-2018:1667", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "name": "USN-3654-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3654-2/" }, { "name": "RHSA-2018:1662", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "name": "RHSA-2018:1630", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "name": "RHSA-2018:1647", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "name": "RHSA-2018:1967", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "name": "USN-3655-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "RHSA-2018:3399", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "name": "RHSA-2018:2060", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "name": "RHSA-2018:1690", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "name": "USN-3653-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3653-1/" }, { "name": "RHSA-2018:2161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "RHSA-2018:2328", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "name": "RHSA-2018:1648", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "name": "RHSA-2018:2387", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "RHSA-2019:0148", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "name": "RHSA-2018:1654", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "name": "USN-3679-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3679-1/" }, { "name": "USN-3777-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3777-3/" }, { "name": "RHSA-2018:1642", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "name": "RHSA-2018:3397", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "USN-3756-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "RHSA-2018:3398", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "name": "RHSA-2018:3400", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "name": "RHSA-2018:2228", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "RHSA-2019:1046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "name": "openSUSE-SU-2019:1439", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "name": "openSUSE-SU-2019:1438", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "[oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "name": "http://support.lenovo.com/us/en/solutions/LEN-22133", "refsource": "CONFIRM", "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "name": "https://support.citrix.com/article/CTX235225", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX235225" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_23", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html", "refsource": "CONFIRM", "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "name": "http://xenbits.xen.org/xsa/advisory-263.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006", "refsource": "CONFIRM", "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "refsource": "MISC", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "name": "https://security.netapp.com/advisory/ntap-20180521-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "name": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html", "refsource": "CONFIRM", "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "name": "openSUSE-SU-2020:1325", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3639", "datePublished": "2018-05-22T12:00:00Z", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-09-16T22:55:27.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4388 (GCVE-0-2018-4388)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A local attacker may be able to share items from the lock screen
Summary
A lock screen issue allowed access to the share function on a locked device. This issue was addressed by restricting options offered on a locked device. This issue affected versions prior to iOS 12.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.669Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A lock screen issue allowed access to the share function on a locked device. This issue was addressed by restricting options offered on a locked device. This issue affected versions prior to iOS 12.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A local attacker may be able to share items from the lock screen", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4388", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A lock screen issue allowed access to the share function on a locked device. This issue was addressed by restricting options offered on a locked device. This issue affected versions prior to iOS 12.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A local attacker may be able to share items from the lock screen" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4388", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.669Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4406 (GCVE-0-2018-4406)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An attacker in a privileged position may be able to perform a denial of service attack
Summary
A denial of service issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.901Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker in a privileged position may be able to perform a denial of service attack", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4406", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service issue was addressed with improved validation. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker in a privileged position may be able to perform a denial of service attack" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4406", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.901Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4412 (GCVE-0-2018-4412)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to elevate privileges
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209141" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209140" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to elevate privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209141" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209140" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4412", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to elevate privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209141", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209141" }, { "name": "https://support.apple.com/kb/HT209140", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209140" }, { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4412", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4348 (GCVE-0-2018-4348)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A local user may be able to cause a denial of service
Summary
A validation issue was addressed with improved logic. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved logic. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "A local user may be able to cause a denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4348", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved logic. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A local user may be able to cause a denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4348", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4394 (GCVE-0-2018-4394)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted string may lead to heap corruption
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS, iTunes for Windows |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS, iTunes for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted string may lead to heap corruption", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS, iTunes for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1, iTunes 12.9.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted string may lead to heap corruption" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4394", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4409 (GCVE-0-2018-4409)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious website may be able to cause a denial of service
Summary
A resource exhaustion issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.826Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "A resource exhaustion issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious website may be able to cause a denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4409", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A resource exhaustion issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, tvOS 12.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious website may be able to cause a denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4409", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.826Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4346 (GCVE-0-2018-4346)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Parsing a maliciously crafted dictionary file may lead to disclosure of user information
Summary
A validation issue existed which allowed local file access. This was addressed with input sanitization. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue existed which allowed local file access. This was addressed with input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "Parsing a maliciously crafted dictionary file may lead to disclosure of user information", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue existed which allowed local file access. This was addressed with input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Parsing a maliciously crafted dictionary file may lead to disclosure of user information" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4346", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4384 (GCVE-0-2018-4384)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing malicious video via FaceTime may lead to arbitrary code execution
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, watchOS |
Version: Versions prior to: iOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.700Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing malicious video via FaceTime may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4384", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing malicious video via FaceTime may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4384", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8779 (GCVE-0-2018-8779)
Vulnerability from cvelistv5
Published
2018-04-03 22:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended socket.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.095Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "103767", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103767" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-unixsocket-cve-2018-8779/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended socket." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-06T16:06:26", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "103767", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103767" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-unixsocket-cve-2018-8779/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8779", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the UNIXServer.open and UNIXSocket.open methods are not checked for null characters. It may be connected to an unintended socket." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "103767", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103767" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-unixsocket-cve-2018-8779/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-unixsocket-cve-2018-8779/" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2028" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-8779", "datePublished": "2018-04-03T22:00:00", "dateReserved": "2018-03-19T00:00:00", "dateUpdated": "2024-08-05T07:02:26.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4386 (GCVE-0-2018-4386)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155871/Sony-Playstation-4-Webkit-Code-Execution.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-08T18:06:12", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155871/Sony-Playstation-4-Webkit-Code-Execution.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4386", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" }, { "name": "http://packetstormsecurity.com/files/155871/Sony-Playstation-4-Webkit-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/155871/Sony-Playstation-4-Webkit-Code-Execution.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4386", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-12613 (GCVE-0-2017-12613)
Vulnerability from cvelistv5
Published
2017-10-24 01:00
Modified
2024-08-05 18:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month field value in Apache Portable Runtime APR 1.6.2 and prior, out of bounds memory may be accessed in converting this value to an apr_time_exp_t value, potentially revealing the contents of a different static heap value or resulting in program termination, and may represent an information disclosure or denial of service vulnerability to applications which call these APR functions with unvalidated external input.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Portable Runtime |
Version: 1.6.2 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:43:56.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20171106 [SECURITY] [DLA 1162-1] apr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00005.html" }, { "name": "RHSA-2018:0316", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0316" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1807976" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2017:3475", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3475" }, { "name": "RHSA-2018:0465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0465" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.apache.org/dist/apr/Announcement1.x.html" }, { "name": "RHSA-2017:3270", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3270" }, { "name": "[announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/12489f2e4a9f9d390235c16298aca0d20658789de80d553513977f13%40%3Cannounce.apache.org%3E" }, { "name": "RHSA-2017:3476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3476" }, { "name": "RHSA-2018:1253", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1253" }, { "name": "RHSA-2017:3477", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3477" }, { "name": "RHSA-2018:0466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0466" }, { "name": "101560", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101560" }, { "name": "[apr-commits] 20210816 svn commit: r1892358 - /apr/apr/branches/1.7.x/CHANGES", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rcc48a0acebbd74bbdeebc02ff228bb72c0631b21823fffe27d4691e9%40%3Ccommits.apr.apache.org%3E" }, { "name": "[apr-commits] 20210820 svn commit: r49582 - /release/apr/patches/apr-1.7.0-CVE-2021-35940.patch", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r270dd5022db194b78acaf509216a33c85f3da43757defa05cc766339%40%3Ccommits.apr.apache.org%3E" }, { "name": "[apr-dev] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E" }, { "name": "[oss-security] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/23/1" }, { "name": "[announce] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b%40%3Cannounce.apache.org%3E" }, { "name": "[apr-dev] 20210916 Re: CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8%40%3Cdev.apr.apache.org%3E" }, { "name": "[debian-lts-announce] 20220124 [SECURITY] [DLA 2897-1] apr security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00023.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Portable Runtime", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.6.2 and prior" } ] } ], "datePublic": "2017-10-23T00:00:00", "descriptions": [ { "lang": "en", "value": "When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month field value in Apache Portable Runtime APR 1.6.2 and prior, out of bounds memory may be accessed in converting this value to an apr_time_exp_t value, potentially revealing the contents of a different static heap value or resulting in program termination, and may represent an information disclosure or denial of service vulnerability to applications which call these APR functions with unvalidated external input." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-25T01:06:07", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "[debian-lts-announce] 20171106 [SECURITY] [DLA 1162-1] apr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00005.html" }, { "name": "RHSA-2018:0316", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0316" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1807976" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2017:3475", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3475" }, { "name": "RHSA-2018:0465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0465" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.apache.org/dist/apr/Announcement1.x.html" }, { "name": "RHSA-2017:3270", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3270" }, { "name": "[announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/12489f2e4a9f9d390235c16298aca0d20658789de80d553513977f13%40%3Cannounce.apache.org%3E" }, { "name": "RHSA-2017:3476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3476" }, { "name": "RHSA-2018:1253", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1253" }, { "name": "RHSA-2017:3477", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3477" }, { "name": "RHSA-2018:0466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0466" }, { "name": "101560", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101560" }, { "name": "[apr-commits] 20210816 svn commit: r1892358 - /apr/apr/branches/1.7.x/CHANGES", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rcc48a0acebbd74bbdeebc02ff228bb72c0631b21823fffe27d4691e9%40%3Ccommits.apr.apache.org%3E" }, { "name": "[apr-commits] 20210820 svn commit: r49582 - /release/apr/patches/apr-1.7.0-CVE-2021-35940.patch", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r270dd5022db194b78acaf509216a33c85f3da43757defa05cc766339%40%3Ccommits.apr.apache.org%3E" }, { "name": "[apr-dev] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e%40%3Cdev.apr.apache.org%3E" }, { "name": "[oss-security] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/08/23/1" }, { "name": "[announce] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b%40%3Cannounce.apache.org%3E" }, { "name": "[apr-dev] 20210916 Re: CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8%40%3Cdev.apr.apache.org%3E" }, { "name": "[debian-lts-announce] 20220124 [SECURITY] [DLA 2897-1] apr security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00023.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2017-12613", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Portable Runtime", "version": { "version_data": [ { "version_value": "1.6.2 and prior" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When apr_time_exp*() or apr_os_exp_time*() functions are invoked with an invalid month field value in Apache Portable Runtime APR 1.6.2 and prior, out of bounds memory may be accessed in converting this value to an apr_time_exp_t value, potentially revealing the contents of a different static heap value or resulting in program termination, and may represent an information disclosure or denial of service vulnerability to applications which call these APR functions with unvalidated external input." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20171106 [SECURITY] [DLA 1162-1] apr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00005.html" }, { "name": "RHSA-2018:0316", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0316" }, { "name": "https://svn.apache.org/viewvc?view=revision\u0026revision=1807976", "refsource": "CONFIRM", "url": "https://svn.apache.org/viewvc?view=revision\u0026revision=1807976" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2017:3475", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3475" }, { "name": "RHSA-2018:0465", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0465" }, { "name": "http://www.apache.org/dist/apr/Announcement1.x.html", "refsource": "CONFIRM", "url": "http://www.apache.org/dist/apr/Announcement1.x.html" }, { "name": "RHSA-2017:3270", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3270" }, { "name": "[announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/12489f2e4a9f9d390235c16298aca0d20658789de80d553513977f13%40%3Cannounce.apache.org%3E" }, { "name": "RHSA-2017:3476", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3476" }, { "name": "RHSA-2018:1253", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1253" }, { "name": "RHSA-2017:3477", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3477" }, { "name": "RHSA-2018:0466", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0466" }, { "name": "101560", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101560" }, { "name": "[apr-commits] 20210816 svn commit: r1892358 - /apr/apr/branches/1.7.x/CHANGES", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rcc48a0acebbd74bbdeebc02ff228bb72c0631b21823fffe27d4691e9@%3Ccommits.apr.apache.org%3E" }, { "name": "[apr-commits] 20210820 svn commit: r49582 - /release/apr/patches/apr-1.7.0-CVE-2021-35940.patch", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r270dd5022db194b78acaf509216a33c85f3da43757defa05cc766339@%3Ccommits.apr.apache.org%3E" }, { "name": "[apr-dev] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra2868b53339a6af65577146ad87016368c138388b09bff9d2860f50e@%3Cdev.apr.apache.org%3E" }, { "name": "[oss-security] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/08/23/1" }, { "name": "[announce] 20210823 CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb1f3c85f50fbd924a0051675118d1609e57957a02ece7facb723155b@%3Cannounce.apache.org%3E" }, { "name": "[apr-dev] 20210916 Re: CVE-2021-35940: Apache Portable Runtime (APR): Regression of CVE-2017-12613", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra38094406cc38a05218ebd1158187feda021b0c3a1df400bbf296af8@%3Cdev.apr.apache.org%3E" }, { "name": "[debian-lts-announce] 20220124 [SECURITY] [DLA 2897-1] apr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/01/msg00023.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2017-12613", "datePublished": "2017-10-24T01:00:00", "dateReserved": "2017-08-07T00:00:00", "dateUpdated": "2024-08-05T18:43:56.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4287 (GCVE-0-2018-4287)
Vulnerability from cvelistv5
Published
2019-04-03 00:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.296Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT208937" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS High Sierra 10.13.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT209193" }, { "url": "https://support.apple.com/kb/HT208937" }, { "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4287", "datePublished": "2019-04-03T00:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.296Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4203 (GCVE-0-2018-4203)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:04:29.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:12", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4203", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4203", "datePublished": "2019-04-03T17:43:12", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:04:29.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-3640 (GCVE-0-2018-3640)
Vulnerability from cvelistv5
Published
2018-05-22 12:00
Modified
2024-09-16 19:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information Disclosure
Summary
Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Multiple |
Version: Multiple |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "name": "TA18-141A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "1040949", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040949" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "DSA-4273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "name": "104228", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104228" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple" } ] } ], "datePublic": "2018-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-08T12:06:05", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "name": "TA18-141A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "1040949", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040949" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "DSA-4273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "name": "104228", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104228" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-05-21T00:00:00", "ID": "CVE-2018-3640", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple", "version": { "version_data": [ { "version_value": "Multiple" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "name": "http://support.lenovo.com/us/en/solutions/LEN-22133", "refsource": "CONFIRM", "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "name": "TA18-141A", "refsource": "CERT", "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "1040949", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040949" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_23", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "VU#180049", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html", "refsource": "CONFIRM", "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006", "refsource": "CONFIRM", "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "DSA-4273", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "name": "104228", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104228" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "USN-3756-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "https://security.netapp.com/advisory/ntap-20180521-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3640", "datePublished": "2018-05-22T12:00:00Z", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-09-16T19:31:35.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4425 (GCVE-0-2018-4425)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.814Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4425", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4425", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-14064 (GCVE-0-2017-14064)
Vulnerability from cvelistv5
Published
2017-08-31 17:00
Modified
2024-08-05 19:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a '\0' byte, returning a pointer to a string of length zero, which is not the length stored in space_len.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:13:41.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-3966" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/209949" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.ruby-lang.org/issues/13853" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85" }, { "name": "100890", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100890" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-08-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a \u0027\\0\u0027 byte, returning a pointer to a string of length zero, which is not the length stored in space_len." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-3966" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/209949" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.ruby-lang.org/issues/13853" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85" }, { "name": "100890", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100890" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-14064", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ruby through 2.2.7, 2.3.x through 2.3.4, and 2.4.x through 2.4.1 can expose arbitrary memory during a JSON.generate call. The issues lies in using strdup in ext/json/ext/generator/generator.c, which will stop after encountering a \u0027\\0\u0027 byte, returning a pointer to a string of length zero, which is not the length stored in space_len." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3685-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "DSA-3966", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-3966" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "https://hackerone.com/reports/209949", "refsource": "MISC", "url": "https://hackerone.com/reports/209949" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "https://bugs.ruby-lang.org/issues/13853", "refsource": "MISC", "url": "https://bugs.ruby-lang.org/issues/13853" }, { "name": "https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85", "refsource": "MISC", "url": "https://github.com/flori/json/commit/8f782fd8e181d9cfe9387ded43a5ca9692266b85" }, { "name": "100890", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100890" }, { "name": "GLSA-201710-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-14064", "datePublished": "2017-08-31T17:00:00", "dateReserved": "2017-08-31T00:00:00", "dateUpdated": "2024-08-05T19:13:41.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4341 (GCVE-0-2018-4341)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to break out of its sandbox
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to break out of its sandbox", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4341", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to break out of its sandbox" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4341", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-10784 (GCVE-0-2017-10784)
Vulnerability from cvelistv5
Published
2017-09-19 17:00
Modified
2024-08-05 17:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Basic authentication code in WEBrick library in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows remote attackers to inject terminal emulator escape sequences into its log and possibly execute arbitrary commands via a crafted user name.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:50:11.932Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "USN-3528-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3528-1/" }, { "name": "100853", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/100853" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/webrick-basic-auth-escape-sequence-injection-cve-2017-10784/" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The Basic authentication code in WEBrick library in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows remote attackers to inject terminal emulator escape sequences into its log and possibly execute arbitrary commands via a crafted user name." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3685-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "RHSA-2018:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "USN-3528-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3528-1/" }, { "name": "100853", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/100853" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "DSA-4031", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4031" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2017/09/14/webrick-basic-auth-escape-sequence-injection-cve-2017-10784/" }, { "name": "GLSA-201710-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201710-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-10784", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Basic authentication code in WEBrick library in Ruby before 2.2.8, 2.3.x before 2.3.5, and 2.4.x through 2.4.1 allows remote attackers to inject terminal emulator escape sequences into its log and possibly execute arbitrary commands via a crafted user name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3685-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3685-1/" }, { "name": "RHSA-2018:0585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0585" }, { "name": "USN-3528-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3528-1/" }, { "name": "100853", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100853" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-3-5-released/" }, { "name": "RHSA-2018:0378", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0378" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "DSA-4031", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4031" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/ruby-2-2-8-released/" }, { "name": "1039363", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039363" }, { "name": "RHSA-2017:3485", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3485" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "RHSA-2018:0583", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0583" }, { "name": "https://www.ruby-lang.org/en/news/2017/09/14/webrick-basic-auth-escape-sequence-injection-cve-2017-10784/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2017/09/14/webrick-basic-auth-escape-sequence-injection-cve-2017-10784/" }, { "name": "GLSA-201710-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201710-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-10784", "datePublished": "2017-09-19T17:00:00", "dateReserved": "2017-07-01T00:00:00", "dateUpdated": "2024-08-05T17:50:11.932Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4365 (GCVE-0-2018-4365)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted vcf file may lead to a denial of service
Summary
An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.675Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted vcf file may lead to a denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4365", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved bounds checking. This issue affected versions prior to iOS 12.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted vcf file may lead to a denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4365", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4334 (GCVE-0-2018-4334)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.767Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4334", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4334", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.767Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-12618 (GCVE-0-2017-12618)
Vulnerability from cvelistv5
Published
2017-10-24 01:00
Modified
2024-08-05 18:43
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make a program or process using these functions crash, and cause a denial of service.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Apache Software Foundation | Apache Portable Runtime |
Version: 1.6.0 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:43:56.405Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20171106 [SECURITY] [DLA 1163-1] apr-util security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00006.html" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "[announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail-archives.apache.org/mod_mbox/apr-dev/201710.mbox/%3CCACsi252POs4toeJJciwg09_eu2cO3XFg%3DUqsPjXsfjDoeC3-UQ%40mail.gmail.com%3E" }, { "name": "101558", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101558" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Apache Portable Runtime", "vendor": "Apache Software Foundation", "versions": [ { "status": "affected", "version": "1.6.0 and prior" } ] } ], "datePublic": "2017-10-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make a program or process using these functions crash, and cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "shortName": "apache" }, "references": [ { "name": "[debian-lts-announce] 20171106 [SECURITY] [DLA 1163-1] apr-util security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00006.html" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "[announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail-archives.apache.org/mod_mbox/apr-dev/201710.mbox/%3CCACsi252POs4toeJJciwg09_eu2cO3XFg%3DUqsPjXsfjDoeC3-UQ%40mail.gmail.com%3E" }, { "name": "101558", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101558" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@apache.org", "ID": "CVE-2017-12618", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Apache Portable Runtime", "version": { "version_data": [ { "version_value": "1.6.0 and prior" } ] } } ] }, "vendor_name": "Apache Software Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Apache Portable Runtime Utility (APR-util) 1.6.0 and prior fail to validate the integrity of SDBM database files used by apr_sdbm*() functions, resulting in a possible out of bound read access. A local user with write access to the database can make a program or process using these functions crash, and cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[debian-lts-announce] 20171106 [SECURITY] [DLA 1163-1] apr-util security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00006.html" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "[announce] 20171023 Apache Portable Runtime APR 1.6.3, APR-util 1.6.1 and APR-iconv 1.2.2 Released", "refsource": "MLIST", "url": "http://mail-archives.apache.org/mod_mbox/apr-dev/201710.mbox/%3CCACsi252POs4toeJJciwg09_eu2cO3XFg%3DUqsPjXsfjDoeC3-UQ%40mail.gmail.com%3E" }, { "name": "101558", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101558" } ] } } } }, "cveMetadata": { "assignerOrgId": "f0158376-9dc2-43b6-827c-5f631a4d8d09", "assignerShortName": "apache", "cveId": "CVE-2017-12618", "datePublished": "2017-10-24T01:00:00", "dateReserved": "2017-08-07T00:00:00", "dateUpdated": "2024-08-05T18:43:56.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4371 (GCVE-0-2018-4371)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to gain elevated privileges
Summary
An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.808Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to gain elevated privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4371", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved input validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to gain elevated privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4371", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.808Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4242 (GCVE-0-2018-4242)
Vulnerability from cvelistv5
Published
2018-06-08 18:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "Hypervisor" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:21.476Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "1041027", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041027" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT208849" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-01T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the \"Hypervisor\" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "1041027", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041027" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT208849" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the \"Hypervisor\" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "1041027", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041027" }, { "name": "https://support.apple.com/HT208849", "refsource": "CONFIRM", "url": "https://support.apple.com/HT208849" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4242", "datePublished": "2018-06-08T18:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:21.476Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4396 (GCVE-0-2018-4396)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4396", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4396", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4422 (GCVE-0-2018-4422)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4422", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4422", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4291 (GCVE-0-2018-4291)
Vulnerability from cvelistv5
Published
2019-04-03 00:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.784Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT208937" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS High Sierra 10.13.6" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6." } ], "problemTypes": [ { "descriptions": [ { "description": "Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT209193" }, { "url": "https://support.apple.com/kb/HT208937" }, { "url": "http://packetstormsecurity.com/files/172831/macOS-NFS-Client-Buffer-Overflow.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4291", "datePublished": "2019-04-03T00:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.784Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4331 (GCVE-0-2018-4331)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.777Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4331", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.777Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4389 (GCVE-0-2018-4389)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted mail message may lead to UI spoofing
Summary
An inconsistent user interface issue was addressed with improved state management. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "An inconsistent user interface issue was addressed with improved state management. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted mail message may lead to UI spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4389", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An inconsistent user interface issue was addressed with improved state management. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted mail message may lead to UI spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4389", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-6797 (GCVE-0-2018-6797)
Vulnerability from cvelistv5
Published
2018-04-17 20:00
Modified
2024-08-05 06:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:10:11.385Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1192", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1192" }, { "name": "1040681", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040681" }, { "name": "USN-3625-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3625-1/" }, { "name": "DSA-4172", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4172" }, { "name": "GLSA-201909-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201909-01" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://rt.perl.org/Public/Bug/Display.html?id=132227" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:59", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1192", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1192" }, { "name": "1040681", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040681" }, { "name": "USN-3625-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3625-1/" }, { "name": "DSA-4172", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4172" }, { "name": "GLSA-201909-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201909-01" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://rt.perl.org/Public/Bug/Display.html?id=132227" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-6797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in Perl 5.18 through 5.26. A crafted regular expression can cause a heap-based buffer overflow, with control over the bytes written." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1192", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1192" }, { "name": "1040681", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040681" }, { "name": "USN-3625-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3625-1/" }, { "name": "DSA-4172", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4172" }, { "name": "GLSA-201909-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201909-01" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://rt.perl.org/Public/Bug/Display.html?id=132227", "refsource": "CONFIRM", "url": "https://rt.perl.org/Public/Bug/Display.html?id=132227" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-6797", "datePublished": "2018-04-17T20:00:00", "dateReserved": "2018-02-06T00:00:00", "dateUpdated": "2024-08-05T06:10:11.385Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4391 (GCVE-0-2018-4391)
Vulnerability from cvelistv5
Published
2020-10-27 19:19
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted text message may lead to UI spoofing
Summary
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT208221" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT208696" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "10.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "4.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "12.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted text message may lead to UI spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-27T19:19:36", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT208221" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT208696" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4391", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "10.13" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "4.3" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "12.1" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, watchOS 4.3, iOS 12.1. Processing a maliciously crafted text message may lead to UI spoofing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted text message may lead to UI spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT209192", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT209192" }, { "name": "https://support.apple.com/en-us/HT208221", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT208221" }, { "name": "https://support.apple.com/en-us/HT208696", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT208696" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4391", "datePublished": "2020-10-27T19:19:36", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.812Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4373 (GCVE-0-2018-4373)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4373", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4373", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4340 (GCVE-0-2018-4340)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.627Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4340", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4340", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.627Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4375 (GCVE-0-2018-4375)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.836Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4375", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4375", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4376 (GCVE-0-2018-4376)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.725Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4376", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4376", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4304 (GCVE-0-2018-4304)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing a maliciously crafted text file may lead to a denial of service
Summary
A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing a maliciously crafted text file may lead to a denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:14", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing a maliciously crafted text file may lead to a denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4304", "datePublished": "2019-04-03T17:43:14", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4366 (GCVE-0-2018-4366)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to leak memory
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.782Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to leak memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4366", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to leak memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4366", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.782Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4417 (GCVE-0-2018-4417)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4417", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4367 (GCVE-0-2018-4367)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution
Summary
A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.683Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4367", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4367", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.683Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4415 (GCVE-0-2018-4415)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.913Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: macOS Mojave 10.14.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_value": "Versions prior to: macOS Mojave 10.14.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to macOS Mojave 10.14.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4415", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.913Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4368 (GCVE-0-2018-4368)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An attacker in a privileged position may be able to perform a denial of service attack
Summary
A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker in a privileged position may be able to perform a denial of service attack", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:16", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4368", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service issue was addressed with improved validation. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker in a privileged position may be able to perform a denial of service attack" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4368", "datePublished": "2019-04-03T17:43:16", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.695Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4401 (GCVE-0-2018-4401)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.733Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209108" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4401", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209107", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209107" }, { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" }, { "name": "https://support.apple.com/kb/HT209108", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209108" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4401", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.733Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4420 (GCVE-0-2018-4420)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:18", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4420", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS, tvOS, watchOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, tvOS 12.1, watchOS 5.1." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4420", "datePublished": "2019-04-03T17:43:18", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4326 (GCVE-0-2018-4326)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.694Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:15", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209139" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4326", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, macOS", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12, macOS Mojave 10.14" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12, macOS Mojave 10.14." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209193", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209193" }, { "name": "https://support.apple.com/kb/HT209106", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209106" }, { "name": "https://support.apple.com/kb/HT209139", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209139" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4326", "datePublished": "2019-04-03T17:43:15", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.694Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4382 (GCVE-0-2018-4382)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.778Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4382", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4392 (GCVE-0-2018-4392)
Vulnerability from cvelistv5
Published
2019-04-03 17:43
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.679Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209196" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:17", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209192" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209195" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209194" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209197" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209198" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209196" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4392", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, tvOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209192", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209192" }, { "name": "https://support.apple.com/kb/HT209195", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209195" }, { "name": "https://support.apple.com/kb/HT209194", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209194" }, { "name": "https://support.apple.com/kb/HT209197", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209197" }, { "name": "https://support.apple.com/kb/HT209198", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209198" }, { "name": "https://support.apple.com/kb/HT209196", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209196" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4392", "datePublished": "2019-04-03T17:43:17", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.679Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-8780 (GCVE-0-2018-8780)
Vulnerability from cvelistv5
Published
2018-04-03 22:00
Modified
2024-08-05 07:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be performed.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:02:26.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-dir-cve-2018-8780/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "103739", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103739" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "RHSA-2020:0542", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0542" }, { "name": "RHSA-2020:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0591" }, { "name": "RHSA-2020:0663", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be performed." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T18:06:19", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-dir-cve-2018-8780/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "103739", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103739" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4259" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "RHSA-2020:0542", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0542" }, { "name": "RHSA-2020:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0591" }, { "name": "RHSA-2020:0663", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-8780", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Ruby before 2.2.10, 2.3.x before 2.3.7, 2.4.x before 2.4.4, 2.5.x before 2.5.1, and 2.6.0-preview1, the Dir.open, Dir.new, Dir.entries and Dir.empty? methods do not check NULL characters. When using the corresponding method, unintentional directory traversal may be performed." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-5-1-released/" }, { "name": "RHSA-2018:3729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3729" }, { "name": "USN-3626-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3626-1/" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:3730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3730" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1358-1] ruby1.9.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00023.html" }, { "name": "RHSA-2018:3731", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3731" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-3-7-released/" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-dir-cve-2018-8780/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/poisoned-nul-byte-dir-cve-2018-8780/" }, { "name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html" }, { "name": "103739", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103739" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-4-4-released/" }, { "name": "DSA-4259", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4259" }, { "name": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/", "refsource": "CONFIRM", "url": "https://www.ruby-lang.org/en/news/2018/03/28/ruby-2-2-10-released/" }, { "name": "[debian-lts-announce] 20180423 [SECURITY] [DLA 1359-1] ruby1.8 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00024.html" }, { "name": "openSUSE-SU-2019:1771", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00036.html" }, { "name": "RHSA-2019:2028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2028" }, { "name": "RHSA-2020:0542", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0542" }, { "name": "RHSA-2020:0591", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0591" }, { "name": "RHSA-2020:0663", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0663" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-8780", "datePublished": "2018-04-03T22:00:00", "dateReserved": "2018-03-19T00:00:00", "dateUpdated": "2024-08-05T07:02:26.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-4407 (GCVE-0-2018-4407)
Vulnerability from cvelistv5
Published
2019-04-03 00:00
Modified
2024-08-05 05:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An attacker in a privileged network position may be able to execute arbitrary code
Summary
A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5.
References
URL | Tags | |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | iOS, macOS, tvOS, watchOS |
Version: Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:11:22.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209107" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209193" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209106" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209139" }, { "tags": [ "x_transferred" ], "url": "https://support.apple.com/kb/HT209108" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172832/iOS-11.4.1-macOS-10.13.6-icmp_error-Heap-Buffer-Overflow.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, macOS, tvOS, watchOS", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker in a privileged network position may be able to execute arbitrary code", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "url": "https://support.apple.com/kb/HT209107" }, { "url": "https://support.apple.com/kb/HT209193" }, { "url": "https://support.apple.com/kb/HT209106" }, { "url": "https://support.apple.com/kb/HT209139" }, { "url": "https://support.apple.com/kb/HT209108" }, { "url": "http://packetstormsecurity.com/files/172832/iOS-11.4.1-macOS-10.13.6-icmp_error-Heap-Buffer-Overflow.html" } ] } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4407", "datePublished": "2019-04-03T00:00:00", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:11:22.877Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…