CVE-2018-4192

CVSS V2 Medium 5.1 CVSS V3 High 7.5
Description
An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages a race condition.
Overview
  • CVE ID
  • CVE-2018-4192
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-08T18:29:00
  • Last Modified Date
  • 2019-03-07T21:07:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* 1 OR 11.1.1
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 11.4
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* 1 OR 11.4
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* 1 OR 4.3.1
AND
cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:* 1 OR 7.5
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:* 1 OR 12.7.5
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5.1
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.6
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.apple.com/HT208854 Vendor Advisory
https://support.apple.com/HT208853 Vendor Advisory
https://support.apple.com/HT208852 Vendor Advisory
https://support.apple.com/HT208851 Vendor Advisory
https://support.apple.com/HT208850 Vendor Advisory
https://support.apple.com/HT208848 Vendor Advisory
http://www.securitytracker.com/id/1041029 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45048/ Exploit Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201808-04 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:56:23 Added to TrackCVE
2022-12-03 07:33:09 2018-06-08T18:29Z 2018-06-08T18:29:00 CVE Published Date updated
2022-12-03 07:33:09 2019-03-07T21:07:39 CVE Modified Date updated
2022-12-03 07:33:09 Analyzed Vulnerability Status updated