CVE-2018-4218

high

Description

An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers an @generatorState use-after-free.

References

https://bugs.chromium.org/p/project-zero/issues/detail?id=1553

https://security.gentoo.org/glsa/201808-04

https://support.apple.com/HT208848

https://support.apple.com/HT208850

https://support.apple.com/HT208851

https://support.apple.com/HT208852

https://support.apple.com/HT208853

https://support.apple.com/HT208854

https://usn.ubuntu.com/3687-1/

https://www.exploit-db.com/exploits/44861/

http://www.securitytracker.com/id/1041029

Details

Source: Mitre, NVD

Published: 2018-06-08

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High