Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2018-4462 (GCVE-0-2018-4462)
Vulnerability from cvelistv5
- An application may be able to read restricted memory
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-05T05:18:26.262Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT209341"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "macOS",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "Versions prior to: macOS Mojave 10.14.2"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "An application may be able to read restricted memory",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-04-03T17:43:19",
"orgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"shortName": "apple"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://support.apple.com/kb/HT209341"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2018-4462",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "macOS",
"version": {
"version_data": [
{
"version_value": "Versions prior to: macOS Mojave 10.14.2"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "An application may be able to read restricted memory"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/kb/HT209341",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT209341"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c",
"assignerShortName": "apple",
"cveId": "CVE-2018-4462",
"datePublished": "2019-04-03T17:43:19",
"dateReserved": "2018-01-02T00:00:00",
"dateUpdated": "2024-08-05T05:18:26.262Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2018-4462\",\"sourceIdentifier\":\"product-security@apple.com\",\"published\":\"2019-04-03T18:29:17.190\",\"lastModified\":\"2024-11-21T04:07:26.697\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.\"},{\"lang\":\"es\",\"value\":\"Un problema de validaci\u00f3n se abord\u00f3 con un saneamiento de entradas mejorado. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"10.14.2\",\"matchCriteriaId\":\"739E57BC-3CD1-40F1-85C1-7CE868815DB9\"}]}]}],\"references\":[{\"url\":\"https://support.apple.com/kb/HT209341\",\"source\":\"product-security@apple.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT209341\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}"
}
}
CERTFR-2018-AVI-586
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Apple | N/A | tvOS versions antérieures à 12.1.1 | ||
| Apple | N/A | iOS versions antérieures à 12.1.1 | ||
| Apple | N/A | iCloud pour Windows versions antérieures à 7.9 | ||
| Apple | N/A | watchOS versions antérieures à 5.1.2 | ||
| Apple | macOS | macOS High Sierra sans le correctif de sécurité 2018-003 | ||
| Apple | macOS | macOS Sierra sans le correctif de sécurité 2018-006 | ||
| Apple | N/A | iTunes pour Windows versions antérieures à 12.9.2 | ||
| Apple | N/A | Shortcuts pour iOS versions antérieures à 2.1.2 | ||
| Apple | Safari | Safari versions antérieures à 12.0.2 | ||
| Apple | macOS | macOS Mojave versions antérieures à 10.14.2 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "tvOS versions ant\u00e9rieures \u00e0 12.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iOS versions ant\u00e9rieures \u00e0 12.1.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iCloud pour Windows versions ant\u00e9rieures \u00e0 7.9",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "watchOS versions ant\u00e9rieures \u00e0 5.1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS High Sierra sans le correctif de s\u00e9curit\u00e9 2018-003",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Sierra sans le correctif de s\u00e9curit\u00e9 2018-006",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "iTunes pour Windows versions ant\u00e9rieures \u00e0 12.9.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Shortcuts pour iOS versions ant\u00e9rieures \u00e0 2.1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "Safari versions ant\u00e9rieures \u00e0 12.0.2",
"product": {
"name": "Safari",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "macOS Mojave versions ant\u00e9rieures \u00e0 10.14.2",
"product": {
"name": "macOS",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2018-4430",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4430"
},
{
"name": "CVE-2018-4427",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4427"
},
{
"name": "CVE-2018-4437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4437"
},
{
"name": "CVE-2018-4440",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4440"
},
{
"name": "CVE-2018-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4447"
},
{
"name": "CVE-2018-4438",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4438"
},
{
"name": "CVE-2018-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4450"
},
{
"name": "CVE-2018-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4449"
},
{
"name": "CVE-2018-4431",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4431"
},
{
"name": "CVE-2018-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4435"
},
{
"name": "CVE-2018-4461",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4461"
},
{
"name": "CVE-2018-4463",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4463"
},
{
"name": "CVE-2018-4464",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4464"
},
{
"name": "CVE-2018-4462",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4462"
},
{
"name": "CVE-2018-4443",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4443"
},
{
"name": "CVE-2018-4441",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4441"
},
{
"name": "CVE-2018-4446",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4446"
},
{
"name": "CVE-2018-4303",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4303"
},
{
"name": "CVE-2018-4429",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4429"
},
{
"name": "CVE-2018-4465",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4465"
},
{
"name": "CVE-2018-4460",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4460"
},
{
"name": "CVE-2018-4439",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4439"
},
{
"name": "CVE-2018-4442",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4442"
},
{
"name": "CVE-2018-4436",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4436"
},
{
"name": "CVE-2018-4434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4434"
},
{
"name": "CVE-2018-4445",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-4445"
}
],
"initial_release_date": "2018-12-06T00:00:00",
"last_revision_date": "2018-12-07T00:00:00",
"links": [],
"reference": "CERTFR-2018-AVI-586",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2018-12-06T00:00:00.000000"
},
{
"description": "Ajout d\u0027un bulletin de s\u00e9curit\u00e9",
"revision_date": "2018-12-07T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire, un d\u00e9ni de service et un contournement de\nla politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209342 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209342"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209347 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209347"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209344 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209344"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209345 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209345"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209340 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209340"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209343 du 7 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209343"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209341 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209341"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT209346 du 5 d\u00e9cembre 2018",
"url": "https://support.apple.com/fr-fr/HT209346"
}
]
}
var-201904-1334
Vulnerability from variot
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2. Apple Has released an update for each product.The expected impact depends on each vulnerability, but can be affected as follows: * Privilege escalation * Access restriction avoidance * Arbitrary code execution * Service operation interruption (DoS) * information leak * Incorrect configuration profile usage * UI Spoofing * Address bar impersonation. This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the handling of the getPixelInformationFromTiming method. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before reading from memory. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges in the context of the kernel. Apple macOS Mojave is a set of dedicated operating systems developed by Apple for Mac computers. AMD is one of the components used in AMD products. The vulnerability stems from the failure of the network system or product to properly validate the input data. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2018-12-05-2 macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra
macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra are now available and addresses the following:
Airport Available for: macOS Mojave 10.14.1 Impact: A malicious application may be able to elevate privileges Description: A type confusion issue was addressed with improved memory handling. CVE-2018-4303: Mohamed Ghannam (@_simo36)
AMD Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4462: Lilang Wu and Moony Li of TrendMicro Mobile Security Research Team
Carbon Core Available for: macOS Mojave 10.14.1 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4463: Maksymilian Arciemowicz (cxsecurity.com)
Disk Images Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4465: Pangu Team
Intel Graphics Driver Available for: macOS Mojave 10.14.1 Impact: A local user may be able to cause unexpected system termination or read kernel memory Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4434: Zhuo Liang of Qihoo 360 Nirvan Team
IOHIDFamily Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4427: Pangu Team
Kernel Available for: macOS Mojave 10.14.1 Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed by removing the vulnerable code. CVE-2018-4460: Kevin Backhouse of Semmle Security Research Team
Kernel Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14.1 Impact: A local user may be able to read kernel memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2018-4431: An independent security researcher has reported this vulnerability to Beyond Security's SecuriTeam Secure Disclosure program
Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro Mobile Security Team
Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1 Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved restrictions. CVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII) and Junzhi Lu of TrendMicro Mobile Security Team
Kernel Available for: macOS Mojave 10.14.1 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4461: Ian Beer of Google Project Zero
WindowServer Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14.1 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4449: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin Security Research Lab CVE-2018-4450: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin Security Research Lab
Additional recognition
LibreSSL We would like to acknowledge Keegan Ryan of NCC Group for their assistance.
NetAuth We would like to acknowledge Vladimir Ivanov of Digital Security for their assistance.
Simple certificate enrollment protocol (SCEP) We would like to acknowledge Tim Cappalli of Aruba and a Hewlett Packard Enterprise company for their assistance.
Installation note:
macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlwINzopHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3FxTw// fUx30FH3eQXRRc/dlM5LgBdDqx/TOHtSwjiTLkVRHC1czz9ledAmHmGkg00z6b+p 5LsZNaZRUF3FVxuWUcm0rQQ+MpSj+BpCDZX0X+pXHX+QvNjad8ZcQsIqjtnJ1omZ jr2eUQtnkmbnaFX+TiesIN8tGBQ2Gve1/fqzrXdpqlF6j9U76gw4djI4JbAnLGxH IzjIp1FukQy1phfZZcHd++aEHvsQeJ0bT0INajqtNOkDQSZ0H7/NIW1BoUQlcpLG cqz+dwTYFwfqvNUmQ5PUTFXQJHxiVBRgMDdyesrVSKSuvEqTNAQKCOXMxayVbotf LBlghqpPr2XTS7enRkY87BU+aSdTTzjTX7fvQBOQgAJPb7L3FXhA/dCTHWV3RyWY 1qrTFOIvbfAtCjsBIqHC0nD5GWXB7vuxPvcYQXlNYl/MxMv3vAANHi8aI+YJ8Usp 6qLLD02Z4H4E8ZpmakqqFJT6ORGUIBpvqG9rYxhACTe/z2uqZ7scD4I4crpfPIIk WRyh17q87z+dTCIS4P9PbYdrx7Y8SHN8K9uaBmZVq9WqaAVtCet9S0zNBrLai2Sj ar3y5Sgso7RMI5KhB0IGNyS2LZL0a3ypQVfVEWpxoRjIHyI2sJSPAuXOLrwV6pRU +61jWoLyn0cbMWMEhfrw/ulTOcMBjIXV7EHZNge8H5Ex+L -----END PGP SIGNATURE-----
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201904-1334",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "mac os x",
"scope": "lt",
"trust": 1.0,
"vendor": "apple",
"version": "10.14.2"
},
{
"model": "icloud",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "for windows 7.9 earlier"
},
{
"model": "ios",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "12.1.1 earlier"
},
{
"model": "itunes",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "12.9.2 for windows earlier"
},
{
"model": "macos high sierra",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "(security update 2018-003 not applied )"
},
{
"model": "macos mojave",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "10.14.2 earlier"
},
{
"model": "macos sierra",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "(security update 2018-006 not applied )"
},
{
"model": "safari",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "12.0.2 earlier"
},
{
"model": "tvos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "12.1.1 earlier"
},
{
"model": "watchos",
"scope": "lt",
"trust": 0.8,
"vendor": "apple",
"version": "5.1.2 earlier"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.12.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.13.6"
},
{
"model": "mac os x",
"scope": "eq",
"trust": 0.8,
"vendor": "apple",
"version": "10.14.1"
},
{
"model": "os x",
"scope": null,
"trust": 0.7,
"vendor": "apple",
"version": null
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/a:apple:icloud",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:iphone_os",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:apple:itunes",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_high_sierra",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_mojave",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:mac_os_sierra",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/a:apple:safari",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:apple_tv",
"vulnerable": true
},
{
"cpe22Uri": "cpe:/o:apple:watchos",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Lilang Wu, Moony Li of TrendMicro Mobile Security Research Team",
"sources": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
}
],
"trust": 0.7
},
"cve": "CVE-2018-4462",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "CVE-2018-4462",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 1.8,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-134493",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "nvd@nist.gov",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2018-4462",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.8,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"author": "ZDI",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 1.8,
"id": "CVE-2018-4462",
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 0.7,
"userInteraction": "NONE",
"vectorString": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2018-4462",
"trust": 1.0,
"value": "MEDIUM"
},
{
"author": "NVD",
"id": "CVE-2018-4462",
"trust": 0.8,
"value": "Medium"
},
{
"author": "ZDI",
"id": "CVE-2018-4462",
"trust": 0.7,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201812-225",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULHUB",
"id": "VHN-134493",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "VULHUB",
"id": "VHN-134493"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
},
{
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2. Apple Has released an update for each product.The expected impact depends on each vulnerability, but can be affected as follows: * Privilege escalation * Access restriction avoidance * Arbitrary code execution * Service operation interruption (DoS) * information leak * Incorrect configuration profile usage * UI Spoofing * Address bar impersonation. This vulnerability allows local attackers to disclose sensitive information on vulnerable installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the handling of the getPixelInformationFromTiming method. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before reading from memory. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges in the context of the kernel. Apple macOS Mojave is a set of dedicated operating systems developed by Apple for Mac computers. AMD is one of the components used in AMD products. The vulnerability stems from the failure of the network system or product to properly validate the input data. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2018-12-05-2 macOS Mojave 10.14.2, Security Update\n2018-003 High Sierra, Security Update 2018-006 Sierra\n\nmacOS Mojave 10.14.2, Security Update 2018-003 High Sierra,\nSecurity Update 2018-006 Sierra are now available\nand addresses the following:\n\nAirport\nAvailable for: macOS Mojave 10.14.1\nImpact: A malicious application may be able to elevate privileges\nDescription: A type confusion issue was addressed with improved\nmemory handling. \nCVE-2018-4303: Mohamed Ghannam (@_simo36)\n\nAMD\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14.1\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2018-4462: Lilang Wu and Moony Li of TrendMicro Mobile Security\nResearch Team\n\nCarbon Core\nAvailable for: macOS Mojave 10.14.1\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4463: Maksymilian Arciemowicz (cxsecurity.com)\n\nDisk Images\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14.1\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4465: Pangu Team\n\nIntel Graphics Driver\nAvailable for: macOS Mojave 10.14.1\nImpact: A local user may be able to cause unexpected system\ntermination or read kernel memory\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2018-4434: Zhuo Liang of Qihoo 360 Nirvan Team\n\nIOHIDFamily\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4427: Pangu Team\n\nKernel\nAvailable for: macOS Mojave 10.14.1\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A denial of service issue was addressed by removing the\nvulnerable code. \nCVE-2018-4460: Kevin Backhouse of Semmle Security Research Team\n\nKernel\nAvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14.1\nImpact: A local user may be able to read kernel memory\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2018-4431: An independent security researcher has reported this\nvulnerability to Beyond Security\u0027s SecuriTeam Secure Disclosure\nprogram\n\nKernel\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14.1\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2018-4447: Juwei Lin(@panicaII) and Zhengyu Dong of TrendMicro\nMobile Security Team\n\nKernel\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14.1\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved restrictions. \nCVE-2018-4435: Jann Horn of Google Project Zero, Juwei Lin(@panicaII)\nand Junzhi Lu of TrendMicro Mobile Security Team\n\nKernel\nAvailable for: macOS Mojave 10.14.1\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4461: Ian Beer of Google Project Zero\n\nWindowServer\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14.1\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4449: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin\nSecurity Research Lab\nCVE-2018-4450: Hanqing Zhao, Yufeng Ruan and Kun Yang of Chaitin\nSecurity Research Lab\n\nAdditional recognition\n\nLibreSSL\nWe would like to acknowledge Keegan Ryan of NCC Group for their\nassistance. \n\nNetAuth\nWe would like to acknowledge Vladimir Ivanov of Digital Security for\ntheir assistance. \n\nSimple certificate enrollment protocol (SCEP)\nWe would like to acknowledge Tim Cappalli of Aruba and a Hewlett\nPackard Enterprise company for their assistance. \n\nInstallation note:\n\nmacOS Mojave 10.14.2, Security Update 2018-003 High Sierra,\nSecurity Update 2018-006 Sierra may be\nobtained from the Mac App Store or Apple\u0027s Software Downloads\nweb site: https://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\n+61jWoLyn0cbMWMEhfrw/ulTOcMBjIXV7EHZNge8H5Ex+L\n-----END PGP SIGNATURE-----\n",
"sources": [
{
"db": "NVD",
"id": "CVE-2018-4462"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "VULHUB",
"id": "VHN-134493"
},
{
"db": "PACKETSTORM",
"id": "150669"
}
],
"trust": 3.15
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2018-4462",
"trust": 3.3
},
{
"db": "JVN",
"id": "JVNVU92431031",
"trust": 1.6
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853",
"trust": 0.8
},
{
"db": "ZDI_CAN",
"id": "ZDI-CAN-7302",
"trust": 0.7
},
{
"db": "ZDI",
"id": "ZDI-18-1364",
"trust": 0.7
},
{
"db": "CNNVD",
"id": "CNNVD-201812-225",
"trust": 0.7
},
{
"db": "VULHUB",
"id": "VHN-134493",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "150669",
"trust": 0.1
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "VULHUB",
"id": "VHN-134493"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "PACKETSTORM",
"id": "150669"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
},
{
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"id": "VAR-201904-1334",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-134493"
}
],
"trust": 0.01
},
"last_update_date": "2024-11-23T20:37:54.281000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "About the security content of macOS Mojave 10.14.2, Security Update 2018-003 High Sierra, Security Update 2018-006 Sierra",
"trust": 2.3,
"url": "https://support.apple.com/en-us/HT209341"
},
{
"title": "About the security content of tvOS 12.1.1",
"trust": 0.8,
"url": "https://support.apple.com/en-us/HT209342"
},
{
"title": "About the security content of watchOS 5.1.2",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/HT209343"
},
{
"title": "About the security content of Safari 12.0.2",
"trust": 0.8,
"url": "https://support.apple.com/en-us/HT209344"
},
{
"title": "About the security content of iCloud for Windows 7.9",
"trust": 0.8,
"url": "https://support.apple.com/en-us/HT209346"
},
{
"title": "About the security content of iOS 12.1.1",
"trust": 0.8,
"url": "https://support.apple.com/en-us/HT209340"
},
{
"title": "About the security content of iTunes 12.9.2 for Windows",
"trust": 0.8,
"url": "https://support.apple.com/en-us/HT209345"
},
{
"title": "HT209341",
"trust": 0.8,
"url": "https://support.apple.com/ja-jp/HT209341"
},
{
"title": "Apple macOS AMD Security hole Repair measures",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=87506"
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-20",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-134493"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.7,
"url": "https://support.apple.com/kb/ht209341"
},
{
"trust": 1.5,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4462"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu92431031/"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4462"
},
{
"trust": 0.8,
"url": "https://jvn.jp/vu/jvnvu92431031/index.html"
},
{
"trust": 0.7,
"url": "https://support.apple.com/en-us/ht209341"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4447"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4303"
},
{
"trust": 0.1,
"url": "https://support.apple.com/kb/ht201222"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4431"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4465"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4450"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4427"
},
{
"trust": 0.1,
"url": "https://support.apple.com/downloads/"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4460"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4463"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4449"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4434"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4435"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2018-4461"
}
],
"sources": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "VULHUB",
"id": "VHN-134493"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "PACKETSTORM",
"id": "150669"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
},
{
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"db": "VULHUB",
"id": "VHN-134493"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"db": "PACKETSTORM",
"id": "150669"
},
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
},
{
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-12-10T00:00:00",
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"date": "2019-04-03T00:00:00",
"db": "VULHUB",
"id": "VHN-134493"
},
{
"date": "2018-12-07T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"date": "2019-04-17T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"date": "2018-12-06T18:55:48",
"db": "PACKETSTORM",
"id": "150669"
},
{
"date": "2018-12-06T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201812-225"
},
{
"date": "2019-04-03T18:29:17.190000",
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2018-12-10T00:00:00",
"db": "ZDI",
"id": "ZDI-18-1364"
},
{
"date": "2019-04-05T00:00:00",
"db": "VULHUB",
"id": "VHN-134493"
},
{
"date": "2018-12-10T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-010217"
},
{
"date": "2019-04-17T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2018-014853"
},
{
"date": "2019-04-15T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201812-225"
},
{
"date": "2024-11-21T04:07:26.697000",
"db": "NVD",
"id": "CVE-2018-4462"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "local",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "plural Apple Updates to product vulnerabilities",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2018-010217"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "input validation error",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201812-225"
}
],
"trust": 0.6
}
}
cnvd-2018-24795
Vulnerability from cnvd
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://support.apple.com/zh-cn/HT209341
| Name | ['Apple macOS 10.12.6', 'Apple macOS High Sierra 10.13.6', 'Apple macOS Mojave 10.14.1'] |
|---|
{
"cves": {
"cve": {
"cveNumber": "CVE-2018-4462"
}
},
"description": "Apple macOS Sierra\u3001macOS High Sierra\u548cmacOS Mojave\u90fd\u662f\u7f8e\u56fd\u82f9\u679c\uff08Apple\uff09\u516c\u53f8\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e0d\u540c\u7248\u672c\u7684\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\u3002\n\nApple macOS Sierra 10.12.6\u7248\u672c\u3001macOS High Sierra 10.13.6\u7248\u672c\u548cmacOS Mojave 10.14.1\u7248\u672c\u4e2d\u7684AMD\u7ec4\u4ef6\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u8bfb\u53d6\u53d7\u9650\u5236\u7684\u5185\u5b58\u3002",
"discovererName": "Lilang Wu and Moony Li of TrendMicro Mobile Security Research Team",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5:\r\nhttps://support.apple.com/zh-cn/HT209341",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2018-24795",
"openTime": "2018-12-07",
"patchDescription": "Apple macOS Sierra\u3001macOS High Sierra\u548cmacOS Mojave\u90fd\u662f\u7f8e\u56fd\u82f9\u679c\uff08Apple\uff09\u516c\u53f8\u4e3aMac\u8ba1\u7b97\u673a\u6240\u5f00\u53d1\u7684\u4e0d\u540c\u7248\u672c\u7684\u4e13\u7528\u64cd\u4f5c\u7cfb\u7edf\u3002\r\n\r\nApple macOS Sierra 10.12.6\u7248\u672c\u3001macOS High Sierra 10.13.6\u7248\u672c\u548cmacOS Mojave 10.14.1\u7248\u672c\u4e2d\u7684AMD\u7ec4\u4ef6\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\u3002\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u8bfb\u53d6\u53d7\u9650\u5236\u7684\u5185\u5b58\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Apple macOS AMD\u5b58\u5728\u672a\u660e\u6f0f\u6d1e\u7684\u8865\u4e01",
"products": {
"product": [
"Apple macOS 10.12.6",
"Apple macOS High Sierra 10.13.6",
"Apple macOS Mojave 10.14.1"
]
},
"referenceLink": "https://support.apple.com/zh-cn/HT209341",
"serverity": "\u4e2d",
"submitTime": "2018-12-07",
"title": "Apple macOS AMD\u5b58\u5728\u672a\u660e\u6f0f\u6d1e"
}
fkie_cve-2018-4462
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| product-security@apple.com | https://support.apple.com/kb/HT209341 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT209341 | Vendor Advisory |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "739E57BC-3CD1-40F1-85C1-7CE868815DB9",
"versionEndExcluding": "10.14.2",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2."
},
{
"lang": "es",
"value": "Un problema de validaci\u00f3n se abord\u00f3 con un saneamiento de entradas mejorado. Este problema afectaba a macOS Mojave en versiones anteriores a la 10.14.2."
}
],
"id": "CVE-2018-4462",
"lastModified": "2024-11-21T04:07:26.697",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": true
}
],
"cvssMetricV30": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2019-04-03T18:29:17.190",
"references": [
{
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT209341"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT209341"
}
],
"sourceIdentifier": "product-security@apple.com",
"vulnStatus": "Modified",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-r949-mr38-xvhh
Vulnerability from github
A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.
{
"affected": [],
"aliases": [
"CVE-2018-4462"
],
"database_specific": {
"cwe_ids": [
"CWE-20"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2019-04-03T18:29:00Z",
"severity": "MODERATE"
},
"details": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.",
"id": "GHSA-r949-mr38-xvhh",
"modified": "2022-05-14T01:11:53Z",
"published": "2022-05-14T01:11:53Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2018-4462"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT209341"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"type": "CVSS_V3"
}
]
}
gsd-2018-4462
Vulnerability from gsd
{
"GSD": {
"alias": "CVE-2018-4462",
"description": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.",
"id": "GSD-2018-4462"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2018-4462"
],
"details": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2.",
"id": "GSD-2018-4462",
"modified": "2023-12-13T01:22:28.321429Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2018-4462",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "macOS",
"version": {
"version_data": [
{
"version_value": "Versions prior to: macOS Mojave 10.14.2"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "An application may be able to read restricted memory"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/kb/HT209341",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT209341"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndExcluding": "10.14.2",
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2018-4462"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "A validation issue was addressed with improved input sanitization. This issue affected versions prior to macOS Mojave 10.14.2."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/kb/HT209341",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT209341"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": true
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
},
"lastModifiedDate": "2019-04-05T17:53Z",
"publishedDate": "2019-04-03T18:29Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.