CVE-2018-4163

high

Description

An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. tvOS before 11.3 is affected. watchOS before 4.3 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.

References

https://usn.ubuntu.com/3635-1/

https://support.apple.com/HT208698

https://support.apple.com/HT208697

https://support.apple.com/HT208696

https://support.apple.com/HT208695

https://support.apple.com/HT208694

https://support.apple.com/HT208693

https://security.gentoo.org/glsa/201808-04

http://www.securitytracker.com/id/1040604

Details

Source: Mitre, NVD

Published: 2018-04-03

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High