ID

VAR-201904-1472


CVE

CVE-2018-4358


TITLE

plural Apple Memory corruption vulnerability in products

Trust: 0.8

sources: JVNDB: JVNDB-2018-014924

DESCRIPTION

Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12, tvOS 12, watchOS 5, Safari 12, iTunes 12.9 for Windows, iCloud for Windows 7.7. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Apple Safari. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Arrays. By performing actions in JavaScript, an attacker can trigger access to memory prior to initialization. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Apple Safari, etc. are all products of Apple (Apple). Apple Safari is a web browser that is the default browser included with the Mac OS X and iOS operating systems. Apple iOS is an operating system developed for mobile devices. Apple tvOS is a smart TV operating system. WebKit is one of the web browser engine components. A buffer error vulnerability exists in the WebKit component of several Apple products. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201812-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: WebkitGTK+: Multiple vulnerabilities Date: December 02, 2018 Bugs: #667892 ID: 201812-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Background ========== WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.22.0 >= 2.22.0 Description =========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All WebkitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.22.0" References ========== [ 1 ] CVE-2018-4191 https://nvd.nist.gov/vuln/detail/CVE-2018-4191 [ 2 ] CVE-2018-4197 https://nvd.nist.gov/vuln/detail/CVE-2018-4197 [ 3 ] CVE-2018-4207 https://nvd.nist.gov/vuln/detail/CVE-2018-4207 [ 4 ] CVE-2018-4208 https://nvd.nist.gov/vuln/detail/CVE-2018-4208 [ 5 ] CVE-2018-4209 https://nvd.nist.gov/vuln/detail/CVE-2018-4209 [ 6 ] CVE-2018-4210 https://nvd.nist.gov/vuln/detail/CVE-2018-4210 [ 7 ] CVE-2018-4212 https://nvd.nist.gov/vuln/detail/CVE-2018-4212 [ 8 ] CVE-2018-4213 https://nvd.nist.gov/vuln/detail/CVE-2018-4213 [ 9 ] CVE-2018-4299 https://nvd.nist.gov/vuln/detail/CVE-2018-4299 [ 10 ] CVE-2018-4306 https://nvd.nist.gov/vuln/detail/CVE-2018-4306 [ 11 ] CVE-2018-4309 https://nvd.nist.gov/vuln/detail/CVE-2018-4309 [ 12 ] CVE-2018-4311 https://nvd.nist.gov/vuln/detail/CVE-2018-4311 [ 13 ] CVE-2018-4312 https://nvd.nist.gov/vuln/detail/CVE-2018-4312 [ 14 ] CVE-2018-4314 https://nvd.nist.gov/vuln/detail/CVE-2018-4314 [ 15 ] CVE-2018-4315 https://nvd.nist.gov/vuln/detail/CVE-2018-4315 [ 16 ] CVE-2018-4316 https://nvd.nist.gov/vuln/detail/CVE-2018-4316 [ 17 ] CVE-2018-4317 https://nvd.nist.gov/vuln/detail/CVE-2018-4317 [ 18 ] CVE-2018-4318 https://nvd.nist.gov/vuln/detail/CVE-2018-4318 [ 19 ] CVE-2018-4319 https://nvd.nist.gov/vuln/detail/CVE-2018-4319 [ 20 ] CVE-2018-4323 https://nvd.nist.gov/vuln/detail/CVE-2018-4323 [ 21 ] CVE-2018-4328 https://nvd.nist.gov/vuln/detail/CVE-2018-4328 [ 22 ] CVE-2018-4358 https://nvd.nist.gov/vuln/detail/CVE-2018-4358 [ 23 ] CVE-2018-4359 https://nvd.nist.gov/vuln/detail/CVE-2018-4359 [ 24 ] CVE-2018-4361 https://nvd.nist.gov/vuln/detail/CVE-2018-4361 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201812-04 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . CVE-2018-4321: Min (Spark) Zheng, Xiaolong Bai of Alibaba Inc. WebKit We would like to acknowledge Cary Hartline, Hanming Zhang from 360 Vuclan team, and Zach Malone of CA Technologies for their assistance. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-10 Additional information for APPLE-SA-2018-9-24-5 watchOS 5 watchOS 5 addresses the following: CFNetwork Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 CoreFoundation Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4412: The UK's National Cyber Security Centre (NCSC) Entry added October 30, 2018 CoreFoundation Available for: Apple Watch Series 1 and later Impact: An application may be able to gain elevated privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4414: The UK's National Cyber Security Centre (NCSC) Entry added October 30, 2018 CoreText Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted text file may lead to arbitrary code execution Description: A use after free issue was addressed with improved memory management. CVE-2018-4347: an anonymous researcher Entry added October 30, 2018 Grand Central Dispatch Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4426: Brandon Azad Entry added October 30, 2018 Heimdal Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4331: Brandon Azad CVE-2018-4332: Brandon Azad CVE-2018-4343: Brandon Azad Entry added October 30, 2018 IOHIDFamily Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation CVE-2018-4408: Ian Beer of Google Project Zero Entry added October 30, 2018 IOKit Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to break out of its sandbox Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4341: Ian Beer of Google Project Zero CVE-2018-4354: Ian Beer of Google Project Zero Entry added October 30, 2018 IOKit Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2018-4383: Apple Entry added October 30, 2018 IOUserEthernet Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4401: Apple Entry added October 30, 2018 iTunes Store Available for: Apple Watch Series 1 and later Impact: An attacker in a privileged network position may be able to spoof password prompts in the iTunes Store Description: An input validation issue was addressed with improved input validation. CVE-2018-4305: Jerry Decime Kernel Available for: Apple Watch Series 1 and later Impact: A malicious application may be able to leak sensitive user information Description: An access issue existed with privileged API calls. CVE-2018-4399: Fabiano Anemone (@anoane) Entry added October 30, 2018 Kernel Available for: Apple Watch Series 1 and later Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4336: Brandon Azad CVE-2018-4337: Ian Beer of Google Project Zero CVE-2018-4340: Mohamed Ghannam (@_simo36) CVE-2018-4344: The UK's National Cyber Security Centre (NCSC) CVE-2018-4425: cc working with Trend Micro's Zero Day Initiative, Juwei Lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 Kernel Available for: Apple Watch Series 1 and later Impact: An application may be able to read restricted memory Description: An input validation issue existed in the kernel. CVE-2018-4363: Ian Beer of Google Project Zero Kernel Available for: Apple Watch Series 1 and later Impact: An attacker in a privileged network position may be able to execute arbitrary code Description: A memory corruption issue was addressed with improved validation. CVE-2018-4407: Kevin Backhouse of Semmle Ltd. Entry added October 30, 2018 Safari Available for: Apple Watch Series 1 and later Impact: A local user may be able to discover websites a user has visited Description: A consistency issue existed in the handling of application snapshots. CVE-2018-4313: 11 anonymous researchers, David Scott, Enes Mert Ulu of Abdullah MA1/4rAide AzA1/4nenek Anadolu Lisesi - Ankara/TA1/4rkiye, Mehmet Ferit DaAtan of Van YA1/4zA1/4ncA1/4 YA+-l University, Metin Altug Karakaya of Kaliptus Medical Organization, Vinodh Swami of Western Governor's University (WGU) Security Available for: Apple Watch Series 1 and later Impact: A local user may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2018-4395: Patrick Wardle of Digita Security Entry added October 30, 2018 Security Available for: Apple Watch Series 1 and later Impact: An attacker may be able to exploit weaknesses in the RC4 cryptographic algorithm Description: This issue was addressed by removing RC4. CVE-2016-1777: Pepi Zawodsky Symptom Framework Available for: Apple Watch Series 1 and later Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4203: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative Entry added October 30, 2018 Text Available for: Apple Watch Series 1 and later Impact: Processing a maliciously crafted text file may lead to a denial of service Description: A denial of service issue was addressed with improved validation. CVE-2018-4304: jianan.huang (@Sevck) Entry added October 30, 2018 WebKit Available for: Apple Watch Series 1 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory corruption issue was addressed with improved validation. CVE-2018-4319: John Pettitt of Google WebKit Available for: Apple Watch Series 1 and later Impact: Unexpected interaction causes an ASSERT failure Description: A memory consumption issue was addressed with improved memory handling. CVE-2018-4361: found by OSS-Fuzz Additional recognition Core Data We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance. Kernel We would like to acknowledge Brandon Azad for their assistance. SQLite We would like to acknowledge Andreas Kurtz (@aykay) of NESO Security Labs GmbH for their assistance. Installation note: Instructions on how to update your Apple Watch software are available at https://support.apple.com/kb/HT204641 To check the version on your Apple Watch, open the Apple Watch app on your iPhone and select "My Watch > General > About". Alternatively, on your watch, select "My Watch > General > About". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgUpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3GbihAA rJrGRlOECVnj/z6kzobQ6SjqeXQanrEJKOEbP12pOEgOcqhJd/CsRIGMGxtG8cRC H60/qGsVtDXhqmGZQl2cBaMeg+bagLvSaRUC6urXqYLIKoGay7zsbQyWS4hAbyNu Gpu0k5bvb2tr3IZIfqHfUcScxpsB3zJiYejtgLow2MDbkt84qNqx73xYbOIXDJoc kfyNhb/RKqiXOi5Yvh+E84GARjUSGUFD5fMbIMu7Lf0cwGpL3XakKG8S+8L0W3/W vGsl7V8DWeH6qbVoMkLUxWGxWzCd4bUr88J0cybski3L4SvpYbDPMMKxQkyn4Rfq qSDG3RMS0MUeoGn/iwRcJ8p6gPMGjWTT+lvX0XaZzG3b/mkOw8C2jRs1Ds8vUbRB Pxn1AQvg0x+EW/HIKqrvbE6i5pLjhurHYChy9tI9AS2iSHsAnrSB8DV8mc4T4v6a zJqJO5qPPCVJ9K328l+FyXe+X5erQP4/dwol71VjweA/peSJCL34/YL3oSs9e41R ApabYVIphnq0Ion5gVNancPhgQEbkIjMncFiGRg4wF0jly2Ni+NsnDquTKEM3VvG mOlo0VVw3XxLhtiQF/RKbQSy+6dK0YGykIsmnz/DsstxS4xRiWbk75XErA/nSwPs fHAicxI2AmpI+PbdYcPI4D3eJr/1ZDH8NvY1897WX5c= =fz+z -----END PGP SIGNATURE----- . CVE-2018-4329: Hugo S. Installation note: Safari 12 may be obtained from the Mac App Store. ----------------------------------------------------------------------- WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0007 ------------------------------------------------------------------------ Date reported : September 26, 2018 Advisory ID : WSA-2018-0007 WebKitGTK+ Advisory URL : https://webkitgtk.org/security/WSA-2018-0007.html WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2018-0007.html CVE identifiers : CVE-2018-4207, CVE-2018-4208, CVE-2018-4209, CVE-2018-4210, CVE-2018-4212, CVE-2018-4213, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361. Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit. CVE-2018-4207 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4208 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4209 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4210 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction with indexing types caused a failure. An array indexing issue existed in the handling of a function in JavaScriptCore. This issue was addressed with improved checks. CVE-2018-4212 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4213 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. CVE-2018-4191 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. CVE-2018-4197 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4299 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Samuel GroI2 (saelo) working with Trend Micro's Zero Day Initiative. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4306 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4309 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to an anonymous researcher working with Trend Micro's Zero Day Initiative. A malicious website may be able to execute scripts in the context of another website. A cross-site scripting issue existed in WebKit. This issue was addressed with improved URL validation. CVE-2018-4311 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Erling Alf Ellingsen (@steike). Cross-origin SecurityErrors includes the accessed frameas origin. The issue was addressed by removing origin information. CVE-2018-4312 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4314 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4315 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4316 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4317 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4318 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4319 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to John Pettitt of Google. A malicious website may cause unexepected cross-origin behavior. A cross-origin issue existed with iframe elements. This was addressed with improved tracking of security origins. CVE-2018-4323 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4328 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4358 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro's Zero Day Initiative. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4359 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Samuel GroA (@5aelo). Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4361 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Google OSS-Fuzz. Unexpected interaction causes an ASSERT failure. We recommend updating to the latest stable versions of WebKitGTK+ and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases. Further information about WebKitGTK+ and WPE WebKit security advisories can be found at: https://webkitgtk.org/security.html or https://wpewebkit.org/security/. The WebKitGTK+ and WPE WebKit team, September 26, 2018

Trust: 3.24

sources: NVD: CVE-2018-4358 // JVNDB: JVNDB-2018-014924 // ZDI: ZDI-18-1083 // VULHUB: VHN-134389 // VULMON: CVE-2018-4358 // PACKETSTORM: 150115 // PACKETSTORM: 150560 // PACKETSTORM: 149516 // PACKETSTORM: 150114 // PACKETSTORM: 149511 // PACKETSTORM: 150113 // PACKETSTORM: 149515 // PACKETSTORM: 149513 // PACKETSTORM: 149605

AFFECTED PRODUCTS

vendor:applemodel:safariscope:ltversion:12

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:5.0

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:7.7

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:12.0

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.9

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:12

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:for windows 7.7 (windows 7 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12 (ipad air or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12 (iphone 5s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:12 (ipod touch first 6 generation )

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:for windows 12.9 (windows 7 or later )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12 (macos high sierra 10.13.6)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12 (macos mojave 10.14)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:12 (macos sierra 10.12.6)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:12 (apple tv 4k)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:12 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:5 (apple watch series 1 or later )

Trust: 0.8

vendor:applemodel:safariscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-18-1083 // JVNDB: JVNDB-2018-014924 // NVD: CVE-2018-4358

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-4358
value: HIGH

Trust: 1.0

NVD: CVE-2018-4358
value: HIGH

Trust: 0.8

ZDI: CVE-2018-4358
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201809-1163
value: HIGH

Trust: 0.6

VULHUB: VHN-134389
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-4358
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-4358
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

ZDI: CVE-2018-4358
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-134389
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-4358
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-18-1083 // VULHUB: VHN-134389 // VULMON: CVE-2018-4358 // JVNDB: JVNDB-2018-014924 // CNNVD: CNNVD-201809-1163 // NVD: CVE-2018-4358

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-134389 // JVNDB: JVNDB-2018-014924 // NVD: CVE-2018-4358

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201809-1163

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201809-1163

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-014924

PATCH

title:HT209109url:https://support.apple.com/en-us/HT209109

Trust: 1.5

title:HT209140url:https://support.apple.com/en-us/HT209140

Trust: 0.8

title:HT209141url:https://support.apple.com/en-us/HT209141

Trust: 0.8

title:HT209106url:https://support.apple.com/en-us/HT209106

Trust: 0.8

title:HT209107url:https://support.apple.com/en-us/HT209107

Trust: 0.8

title:HT209108url:https://support.apple.com/en-us/HT209108

Trust: 0.8

title:HT209106url:https://support.apple.com/ja-jp/HT209106

Trust: 0.8

title:HT209107url:https://support.apple.com/ja-jp/HT209107

Trust: 0.8

title:HT209108url:https://support.apple.com/ja-jp/HT209108

Trust: 0.8

title:HT209109url:https://support.apple.com/ja-jp/HT209109

Trust: 0.8

title:HT209140url:https://support.apple.com/ja-jp/HT209140

Trust: 0.8

title:HT209141url:https://support.apple.com/ja-jp/HT209141

Trust: 0.8

title:Multiple Apple product WebKit Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85197

Trust: 0.6

title:Ubuntu Security Notice: webkit2gtk vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3781-1

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/apple-releases-security-updates-for-ios-and-icloud-fixes-passcode-bypass/

Trust: 0.1

sources: ZDI: ZDI-18-1083 // VULMON: CVE-2018-4358 // JVNDB: JVNDB-2018-014924 // CNNVD: CNNVD-201809-1163

EXTERNAL IDS

db:NVDid:CVE-2018-4358

Trust: 4.2

db:JVNid:JVNVU92800088

Trust: 0.8

db:JVNid:JVNVU93341447

Trust: 0.8

db:JVNDBid:JVNDB-2018-014924

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-6666

Trust: 0.7

db:ZDIid:ZDI-18-1083

Trust: 0.7

db:CNNVDid:CNNVD-201809-1163

Trust: 0.7

db:VULHUBid:VHN-134389

Trust: 0.1

db:VULMONid:CVE-2018-4358

Trust: 0.1

db:PACKETSTORMid:150115

Trust: 0.1

db:PACKETSTORMid:150560

Trust: 0.1

db:PACKETSTORMid:149516

Trust: 0.1

db:PACKETSTORMid:150114

Trust: 0.1

db:PACKETSTORMid:149511

Trust: 0.1

db:PACKETSTORMid:150113

Trust: 0.1

db:PACKETSTORMid:149515

Trust: 0.1

db:PACKETSTORMid:149513

Trust: 0.1

db:PACKETSTORMid:149605

Trust: 0.1

sources: ZDI: ZDI-18-1083 // VULHUB: VHN-134389 // VULMON: CVE-2018-4358 // JVNDB: JVNDB-2018-014924 // PACKETSTORM: 150115 // PACKETSTORM: 150560 // PACKETSTORM: 149516 // PACKETSTORM: 150114 // PACKETSTORM: 149511 // PACKETSTORM: 150113 // PACKETSTORM: 149515 // PACKETSTORM: 149513 // PACKETSTORM: 149605 // CNNVD: CNNVD-201809-1163 // NVD: CVE-2018-4358

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-4358

Trust: 2.3

url:https://support.apple.com/kb/ht209106

Trust: 1.8

url:https://support.apple.com/kb/ht209107

Trust: 1.8

url:https://support.apple.com/kb/ht209108

Trust: 1.8

url:https://support.apple.com/kb/ht209109

Trust: 1.8

url:https://support.apple.com/kb/ht209140

Trust: 1.8

url:https://support.apple.com/kb/ht209141

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-4191

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-4361

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-4359

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-4299

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4358

Trust: 0.8

url:https://jvn.jp/vu/jvnvu93341447/index.html

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92800088/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-4319

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-4311

Trust: 0.8

url:https://support.apple.com/en-us/ht209109

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4323

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4318

Trust: 0.7

url:https://support.apple.com/kb/ht201222

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4309

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4315

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4197

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4316

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4317

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4306

Trust: 0.7

url:https://www.apple.com/support/security/pgp/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4312

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4328

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4314

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4345

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2018-4126

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4347

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4336

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4305

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4344

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4313

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2016-1777

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4363

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4412

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4414

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4360

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4208

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4213

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4212

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4209

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4210

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4207

Trust: 0.2

url:https://www.apple.com/itunes/download/

Trust: 0.2

url:https://support.apple.com/kb/ht204641

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://seclists.org/fulldisclosure/2018/sep/45

Trust: 0.1

url:https://usn.ubuntu.com/3781-1/

Trust: 0.1

url:https://support.apple.com/ht204283

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://security.gentoo.org/glsa/201812-04

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-5383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4321

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4203

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4332

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4401

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4343

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4304

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4354

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4399

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4395

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4331

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4341

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4337

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4307

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4195

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4329

Trust: 0.1

url:https://www.tencent.com)

Trust: 0.1

url:https://wpewebkit.org/security/.

Trust: 0.1

url:https://wpewebkit.org/security/wsa-2018-0007.html

Trust: 0.1

url:https://webkitgtk.org/security.html

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2018-0007.html

Trust: 0.1

sources: ZDI: ZDI-18-1083 // VULHUB: VHN-134389 // VULMON: CVE-2018-4358 // JVNDB: JVNDB-2018-014924 // PACKETSTORM: 150115 // PACKETSTORM: 150560 // PACKETSTORM: 149516 // PACKETSTORM: 150114 // PACKETSTORM: 149511 // PACKETSTORM: 150113 // PACKETSTORM: 149515 // PACKETSTORM: 149513 // PACKETSTORM: 149605 // CNNVD: CNNVD-201809-1163 // NVD: CVE-2018-4358

CREDITS

@phoenhex team (@bkth_ @5aelo @_niklasb)

Trust: 0.7

sources: ZDI: ZDI-18-1083

SOURCES

db:ZDIid:ZDI-18-1083
db:VULHUBid:VHN-134389
db:VULMONid:CVE-2018-4358
db:JVNDBid:JVNDB-2018-014924
db:PACKETSTORMid:150115
db:PACKETSTORMid:150560
db:PACKETSTORMid:149516
db:PACKETSTORMid:150114
db:PACKETSTORMid:149511
db:PACKETSTORMid:150113
db:PACKETSTORMid:149515
db:PACKETSTORMid:149513
db:PACKETSTORMid:149605
db:CNNVDid:CNNVD-201809-1163
db:NVDid:CVE-2018-4358

LAST UPDATE DATE

2025-04-30T21:30:04.417000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-1083date:2018-09-24T00:00:00
db:VULHUBid:VHN-134389date:2019-04-05T00:00:00
db:VULMONid:CVE-2018-4358date:2019-04-05T00:00:00
db:JVNDBid:JVNDB-2018-014924date:2019-04-17T00:00:00
db:CNNVDid:CNNVD-201809-1163date:2019-04-09T00:00:00
db:NVDid:CVE-2018-4358date:2024-11-21T04:07:15.593

SOURCES RELEASE DATE

db:ZDIid:ZDI-18-1083date:2018-09-24T00:00:00
db:VULHUBid:VHN-134389date:2019-04-03T00:00:00
db:VULMONid:CVE-2018-4358date:2019-04-03T00:00:00
db:JVNDBid:JVNDB-2018-014924date:2019-04-17T00:00:00
db:PACKETSTORMid:150115date:2018-10-31T16:10:39
db:PACKETSTORMid:150560date:2018-12-03T21:06:30
db:PACKETSTORMid:149516date:2018-09-25T16:32:23
db:PACKETSTORMid:150114date:2018-10-31T16:10:29
db:PACKETSTORMid:149511date:2018-09-25T16:20:49
db:PACKETSTORMid:150113date:2018-10-31T16:10:19
db:PACKETSTORMid:149515date:2018-09-25T16:31:15
db:PACKETSTORMid:149513date:2018-09-25T16:25:47
db:PACKETSTORMid:149605date:2018-10-01T17:13:20
db:CNNVDid:CNNVD-201809-1163date:2018-09-27T00:00:00
db:NVDid:CVE-2018-4358date:2019-04-03T18:29:10.017