var-201904-1372
Vulnerability from variot

A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7. Apple From macOS An update for has been released.The potential impact depends on each vulnerability, but may be affected as follows: * Arbitrary code execution * information leak * Access restriction bypass. Apple macOS Sierra is a dedicated operating system developed by Apple for Mac computers. macOS High Sierra is its next generation. CoreFoundation is one of the C language application programming interface (API) components. A security vulnerability exists in the CoreFoundation component of Apple macOS Sierra version 10.12.6 and macOS High Sierra version 10.13.6. An attacker could exploit this vulnerability with a malicious application to elevate privileges (memory corruption). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

APPLE-SA-2018-10-30-13 Additional information for APPLE-SA-2018-9-24-2 iTunes 12.9 for Windows

iTunes 12.9 for Windows addresses the following:

CFNetwork Available for: Windows 7 and later Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative Entry added October 30, 2018

CoreFoundation Available for: Windows 7 and later Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4412: The UK's National Cyber Security Centre (NCSC) Entry added October 30, 2018

CoreFoundation Available for: Windows 7 and later Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4414: The UK's National Cyber Security Centre (NCSC) Entry added October 30, 2018

CoreText Available for: Windows 7 and later Impact: Processing a maliciously crafted text file may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2018-4347: an anonymous researcher Entry added October 30, 2018

WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2018-4197: Ivan Fratric of Google Project Zero CVE-2018-4306: Ivan Fratric of Google Project Zero CVE-2018-4312: Ivan Fratric of Google Project Zero CVE-2018-4314: Ivan Fratric of Google Project Zero CVE-2018-4315: Ivan Fratric of Google Project Zero CVE-2018-4317: Ivan Fratric of Google Project Zero CVE-2018-4318: Ivan Fratric of Google Project Zero

WebKit Available for: Windows 7 and later Impact: A malicious website may exfiltrate image data cross-origin Description: A cross-site scripting issue existed in Safari. CVE-2018-4191: found by OSS-Fuzz

WebKit Available for: Windows 7 and later Impact: Cross-origin SecurityErrors includes the accessed frame's origin Description: The issue was addressed by removing origin information. CVE-2018-4311: Erling Alf Ellingsen (@steike)

WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team

WebKit Available for: Windows 7 and later Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4299: Samuel GroI2 (saelo) working with Trend Micro's Zero Day Initiative CVE-2018-4323: Ivan Fratric of Google Project Zero CVE-2018-4328: Ivan Fratric of Google Project Zero CVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro's Zero Day Initiative CVE-2018-4359: Samuel GroA (@5aelo) CVE-2018-4360: William Bowling (@wcbowling) Entry added October 30, 2018

WebKit Available for: Windows 7 and later Impact: A malicious website may cause unexepected cross-origin behavior Description: A cross-origin issue existed with "iframe" elements. CVE-2018-4319: John Pettitt of Google

WebKit Available for: Windows 7 and later Impact: A malicious website may be able to execute scripts in the context of another website Description: A cross-site scripting issue existed in Safari. CVE-2018-4309: an anonymous researcher working with Trend Micro's Zero Day Initiative

WebKit Available for: Windows 7 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory consumption issue was addressed with improved memory handling. CVE-2018-4361: found by OSS-Fuzz

Additional recognition

SQLite We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance.

WebKit We would like to acknowledge Cary Hartline, Hanming Zhang from 360 Vuclan team, Tencent Keen Security Lab working with Trend Micro's Zero Day Initiative, and Zach Malone of CA Technologies for their assistance.

Installation note:

iTunes 12.9 for Windows may be obtained from: https://www.apple.com/itunes/download/

Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----

iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgUpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3H36BAA kOdio5aQDT6TT5y302gTD8IRudSct/JHVCjMbaEU4Q28RKb5yumU3j+x3QylMwx8 n60VkwST8bzxjffZa+ER8F+8+NdPdcWtyYPHauEOt/ICKWLmxXZr3JIXk1XIxwz2 I9Ca9kkO+q6lWSjYVk44ZnEplEj4UctE8FoDTCXOsaATcPOeNGZttxjHBZLEnMHg 7vcFaJ7fQQf3ECuZG7HLXWvelQCzOSR1dNXUeAXTPoVrKAEBRk7Z8/UlB/mRYntv 0GSaJZCIMO8r/TwS/+KWzHgtRREusR9Sk827yDVZoqL8q3mMprIoospOiHsezEnq RReMU2sNCc6mm2x28gnZrjQgxPL4abwV+z/P8oloOjnN3gydUnQXFM606z2ZCp2y GgjrnIjLtlri1rx1wLccqMPi2GZFmOcNvgPBBuHfWj5GpPjE6ILWXcy6cg+hfgD9 CCUMqJFTW3gclGjno5nfqq7yaxJaD+CniGNhFxZxhOVbTXzMQ7T24biUz+ulr0Ip Yi11Xlb+xUk9SGP0ioci9nsfV8MAKy4eb/JpDIXBkQL9LWzp4z+gYeoNUZOyK9pB Mr3Kn15K76ApsoBFkFNI2AXwvXFtda5no5jy7EarbefmyD1BA0W9Tfg1kJEmh1J5 cdFwOCALT9HHUn7bccDIPvQlVH/sgEjVkMRapHl72SE= =5IB1 -----END PGP SIGNATURE-----

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201904-1372",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "mac os x",
        "scope": "lt",
        "trust": 1.8,
        "vendor": "apple",
        "version": "10.14"
      },
      {
        "model": "icloud",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "7.7"
      },
      {
        "model": "watchos",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "5.0"
      },
      {
        "model": "iphone os",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "12.0"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "12.9"
      },
      {
        "model": "tvos",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "apple",
        "version": "12"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "10.12.6"
      },
      {
        "model": "mac os x",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "apple",
        "version": "10.13.6"
      },
      {
        "model": "icloud",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "for windows 7.7   (windows 7 or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12   (ipad air or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12   (iphone 5s or later )"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12   (ipod touch first  6 generation )"
      },
      {
        "model": "itunes",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "for windows 12.9   (windows 7 or later )"
      },
      {
        "model": "tvos",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12   (apple tv 4k)"
      },
      {
        "model": "tvos",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12   (apple tv first  4 generation )"
      },
      {
        "model": "watchos",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "5   (apple watch series 1 or later )"
      },
      {
        "model": "macos mojave",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "10.14 earlier"
      },
      {
        "model": "icloud",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "7.7 earlier"
      },
      {
        "model": "ios",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "apple",
        "version": "12.0.1 earlier"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:apple:mac_os_x",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:icloud",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:iphone_os",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/a:apple:itunes",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:apple_tv",
                "vulnerable": true
              },
              {
                "cpe22Uri": "cpe:/o:apple:watchos",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The UK\u0027s National Cyber Security Centre (NCSC)",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-4412",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "CVE-2018-4412",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 8.6,
            "id": "VHN-134443",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.8,
            "id": "CVE-2018-4412",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2018-4412",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2018-4412",
            "trust": 0.8,
            "value": "High"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201810-1515",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-134443",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-4412",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "A memory corruption issue was addressed with improved input validation. This issue affected versions prior to iOS 12, macOS Mojave 10.14, tvOS 12, watchOS 5, iTunes 12.9 for Windows, iCloud for Windows 7.7. Apple From macOS An update for has been released.The potential impact depends on each vulnerability, but may be affected as follows: * Arbitrary code execution * information leak * Access restriction bypass. Apple macOS Sierra is a dedicated operating system developed by Apple for Mac computers. macOS High Sierra is its next generation. CoreFoundation is one of the C language application programming interface (API) components. A security vulnerability exists in the CoreFoundation component of Apple macOS Sierra version 10.12.6 and macOS High Sierra version 10.13.6. An attacker could exploit this vulnerability with a malicious application to elevate privileges (memory corruption). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2018-10-30-13 Additional information for\nAPPLE-SA-2018-9-24-2 iTunes 12.9 for Windows\n\niTunes 12.9 for Windows addresses the following:\n\nCFNetwork\nAvailable for: Windows 7 and later\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro\u0027s Zero\nDay Initiative\nEntry added October 30, 2018\n\nCoreFoundation\nAvailable for: Windows 7 and later\nImpact: A malicious application may be able to elevate privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4412: The UK\u0027s National Cyber Security Centre (NCSC)\nEntry added October 30, 2018\n\nCoreFoundation\nAvailable for: Windows 7 and later\nImpact: An application may be able to gain elevated privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4414: The UK\u0027s National Cyber Security Centre (NCSC)\nEntry added October 30, 2018\n\nCoreText\nAvailable for: Windows 7 and later\nImpact: Processing a maliciously crafted text file may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2018-4347: an anonymous researcher\nEntry added October 30, 2018\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A use after free issue was addressed with improved\nmemory management. \nCVE-2018-4197: Ivan Fratric of Google Project Zero\nCVE-2018-4306: Ivan Fratric of Google Project Zero\nCVE-2018-4312: Ivan Fratric of Google Project Zero\nCVE-2018-4314: Ivan Fratric of Google Project Zero\nCVE-2018-4315: Ivan Fratric of Google Project Zero\nCVE-2018-4317: Ivan Fratric of Google Project Zero\nCVE-2018-4318: Ivan Fratric of Google Project Zero\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: A malicious website may exfiltrate image data cross-origin\nDescription: A cross-site scripting issue existed in Safari. \nCVE-2018-4191: found by OSS-Fuzz\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Cross-origin SecurityErrors includes the accessed frame\u0027s\norigin\nDescription: The issue was addressed by removing origin information. \nCVE-2018-4311: Erling Alf Ellingsen (@steike)\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2018-4316: crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan\nTeam\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2018-4299: Samuel GroI2 (saelo) working with Trend Micro\u0027s Zero\nDay Initiative\nCVE-2018-4323: Ivan Fratric of Google Project Zero\nCVE-2018-4328: Ivan Fratric of Google Project Zero\nCVE-2018-4358: @phoenhex team (@bkth_ @5aelo @_niklasb) working with\nTrend Micro\u0027s Zero Day Initiative\nCVE-2018-4359: Samuel GroA (@5aelo)\nCVE-2018-4360: William Bowling (@wcbowling)\nEntry added October 30, 2018\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: A malicious website may cause unexepected cross-origin\nbehavior\nDescription: A cross-origin issue existed with \"iframe\" elements. \nCVE-2018-4319: John Pettitt of Google\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: A malicious website may be able to execute scripts in the\ncontext of another website\nDescription: A cross-site scripting issue existed in Safari. \nCVE-2018-4309: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative\n\nWebKit\nAvailable for: Windows 7 and later\nImpact: Unexpected interaction causes an ASSERT failure\nDescription: A memory consumption issue was addressed with improved\nmemory handling. \nCVE-2018-4361: found by OSS-Fuzz\n\nAdditional recognition\n\nSQLite\nWe would like to acknowledge Andreas Kurtz (@aykay) of NESO Security\nLabs GmbH for their assistance. \n\nWebKit\nWe would like to acknowledge Cary Hartline, Hanming Zhang from 360\nVuclan team, Tencent Keen Security Lab working with Trend Micro\u0027s\nZero Day Initiative, and Zach Malone of CA Technologies for their\nassistance. \n\nInstallation note:\n\niTunes 12.9 for Windows may be obtained from:\nhttps://www.apple.com/itunes/download/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\ncdFwOCALT9HHUn7bccDIPvQlVH/sgEjVkMRapHl72SE=\n=5IB1\n-----END PGP SIGNATURE-----\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "db": "PACKETSTORM",
        "id": "150115"
      },
      {
        "db": "PACKETSTORM",
        "id": "150114"
      }
    ],
    "trust": 3.42
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-4412",
        "trust": 2.8
      },
      {
        "db": "JVN",
        "id": "JVNVU99356481",
        "trust": 1.6
      },
      {
        "db": "JVN",
        "id": "JVNVU92800088",
        "trust": 1.6
      },
      {
        "db": "JVN",
        "id": "JVNVU93341447",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-134443",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-4412",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150115",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "150114",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "db": "PACKETSTORM",
        "id": "150115"
      },
      {
        "db": "PACKETSTORM",
        "id": "150114"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "id": "VAR-201904-1372",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-11-23T21:23:40.342000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "HT209141",
        "trust": 1.6,
        "url": "https://support.apple.com/en-us/HT209141"
      },
      {
        "title": "HT209139",
        "trust": 1.6,
        "url": "https://support.apple.com/en-us/HT209139"
      },
      {
        "title": "HT209140",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/HT209140"
      },
      {
        "title": "HT209193",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/HT209193"
      },
      {
        "title": "HT209106",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/HT209106"
      },
      {
        "title": "HT209107",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/HT209107"
      },
      {
        "title": "HT209108",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/HT209108"
      },
      {
        "title": "HT209141",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209141"
      },
      {
        "title": "HT209193",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209193"
      },
      {
        "title": "HT209106",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209106"
      },
      {
        "title": "HT209107",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209107"
      },
      {
        "title": "HT209108",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209108"
      },
      {
        "title": "HT209139",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209139"
      },
      {
        "title": "HT209140",
        "trust": 0.8,
        "url": "https://support.apple.com/ja-jp/HT209140"
      },
      {
        "title": "About the security content of iOS 12.0.1",
        "trust": 0.8,
        "url": "https://support.apple.com/en-us/HT209162"
      },
      {
        "title": "Apple macOS CoreFoundation Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86493"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209106"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209107"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209108"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209139"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209140"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209141"
      },
      {
        "trust": 1.8,
        "url": "https://support.apple.com/kb/ht209193"
      },
      {
        "trust": 1.6,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4412"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4412"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu93341447/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99356481/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92800088/index.html"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu99356481/"
      },
      {
        "trust": 0.8,
        "url": "http://jvn.jp/cert/jvnvu92800088"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4323"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4319"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4318"
      },
      {
        "trust": 0.2,
        "url": "https://support.apple.com/kb/ht201222"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4191"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4361"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4309"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4311"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4315"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4414"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4197"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4126"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4345"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4316"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4359"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4317"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4306"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4358"
      },
      {
        "trust": 0.2,
        "url": "https://www.apple.com/support/security/pgp/"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4312"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4328"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4314"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4360"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4299"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4347"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/119.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "http://seclists.org/fulldisclosure/2018/nov/19"
      },
      {
        "trust": 0.1,
        "url": "https://support.apple.com/ht204283"
      },
      {
        "trust": 0.1,
        "url": "https://www.apple.com/itunes/download/"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "db": "PACKETSTORM",
        "id": "150115"
      },
      {
        "db": "PACKETSTORM",
        "id": "150114"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "db": "PACKETSTORM",
        "id": "150115"
      },
      {
        "db": "PACKETSTORM",
        "id": "150114"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "date": "2019-04-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "date": "2019-04-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "date": "2018-09-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "date": "2018-10-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "date": "2018-10-31T16:10:39",
        "db": "PACKETSTORM",
        "id": "150115"
      },
      {
        "date": "2018-10-31T16:10:29",
        "db": "PACKETSTORM",
        "id": "150114"
      },
      {
        "date": "2018-10-31T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      },
      {
        "date": "2019-04-03T18:29:14.033000",
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-04-08T00:00:00",
        "db": "VULHUB",
        "id": "VHN-134443"
      },
      {
        "date": "2019-04-08T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-4412"
      },
      {
        "date": "2019-04-17T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      },
      {
        "date": "2018-09-26T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-007762"
      },
      {
        "date": "2018-10-10T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-008148"
      },
      {
        "date": "2019-04-10T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      },
      {
        "date": "2024-11-21T04:07:21.830000",
        "db": "NVD",
        "id": "CVE-2018-4412"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural  Apple Memory corruption vulnerability in products",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-014890"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "buffer error",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201810-1515"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…