var-201804-1202
Vulnerability from variot
An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple iOS is an operating system developed for mobile devices; iCloud for Windows is a cloud service based on the Windows platform; iTunes for Windows is a set of media player applications based on the Windows platform. WebKit is one of the web browser engine components. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2018-1-23-1 iOS 11.2.5
iOS 11.2.5 is now available and addresses the following:
Audio Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution Description: A memory corruption issue was addressed through improved input validation. CVE-2018-4094: Mingi Cho, MinSik Shin, Seoyoung Kim, Yeongho Lee and Taekyoung Kwon of the Information Security Lab, Yonsei University
Core Bluetooth Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4087: Rani Idan (@raniXCH) of Zimperium zLabs Team CVE-2018-4095: Rani Idan (@raniXCH) of Zimperium zLabs Team
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed through improved memory handling. CVE-2018-4090: Jann Horn of Google Project Zero
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: A race condition was addressed through improved locking. CVE-2018-4092: an anonymous researcher
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed through improved input validation. CVE-2018-4082: Russ Cox of Google
Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4093: Jann Horn of Google Project Zero
LinkPresentation Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted text message may lead to application denial of service Description: A resource exhaustion issue was addressed through improved input validation. CVE-2018-4085: Ret2 Systems Inc. working with Trend Micro's Zero Day Initiative
Security Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A certificate may have name constraints applied incorrectly Description: A certificate evaluation issue existed in the handling of name constraints. CVE-2018-4086: Ian Haken of Netflix
WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4088: Jeonghoon Shin of Theori CVE-2018-4089: Ivan Fratric of Google Project Zero CVE-2018-4096: found by OSS-Fuzz
Installation note:
This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/
iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device.
The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device.
To check that the iPhone, iPod touch, or iPad has been updated:
- Navigate to Settings
- Select General
- Select About.
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQJdBAEBCgBHFiEEcuX4rtoRe4X62yWlg6PvjDRstEYFAlpng6cpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQg6PvjDRstEbJVxAA y2gRrvCCEzescN0fgqNk8zIGqaiFRKXYEyuaHMgXjrJIh8OlBgLb3pegU6MFfTsv SjNLDKvPIOW/2vV8ilS6ot32DB4VTANjHKCWTs3jmJrQlWh2VZKvPnzyOiQ0zK2g Btt4+1ZYipRuCyWkf0oatW9JHsCscVexzERyczywBdEzx1mCnCF4N3uOYU0T3Nx2 7Wz92GnvTAnJWjlCJEK1wq/YCntEFhssBVmsWQU1LVPFHoh8uPa87iE/+P1t0CY1 IQLloYmPoX9GIS/CB7XAsEsz3RquE8n/DigSvsApkrl6Judv/HgCYe5GJcwIIemi 1RyNXtj3/+CVZYSwC2Fo/CSyph1M+td79Klqy4gdCVt0KnlmwkKhSexhuQsKn68A /WTcOK7aidcdVuQpjUJAc3pJunl0zHg5bCJRzrb2NdFEoYT0V+kxLEKGlOWRLhXv NSn9+f7pMykSCbfo9U9HkYm68JDtN/WANMCJccF66iQYjEhg0Rgok3oKhNOhakwH HDYunzqF2dEql4WiAKiEAHwVVQ5gJtjDWest6s6UW58fiT2fxufaJav5gczv/wmy km/doFT9+BKmRXygwXdR6P3oRFhZmeLVvjtKpfjPzuIvHkwS7wlOw3aWnZ0rMijm pp7WyqEojXjOxyZjTeBM3A7ssxIuO5BoLtIHgT4GSNg= =F6+9 -----END PGP SIGNATURE----- .
Alternatively, on your watch, select "My Watch > General > About". ========================================================================== Ubuntu Security Notice USN-3551-1 January 30, 2018
webkit2gtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description: - webkit2gtk: Web content engine library for GTK+
Details:
Multiple security issues were discovered in the WebKitGTK+ Web and JavaScript engines. (CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 17.10: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1
Ubuntu 16.04 LTS: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References: https://www.ubuntu.com/usn/usn-3551-1 CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096
Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1 https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1
. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2018-0002
Date reported : January 24, 2018 Advisory ID : WSA-2018-0002 Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885.
Several vulnerabilities were discovered in WebKitGTK+. Credit to Jeonghoon Shin of Theori. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Ivan Fratric of Google Project Zero. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to OSS-Fuzz. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Jerry Decime. Impact: Visiting a malicious website may lead to user interface spoofing. Description: Redirect responses to 401 Unauthorized may allow a malicious website to incorrectly display the lock icon on mixed content. This issue was addressed through improved URL display logic. Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Mitin Svyat. Description: A command injection issue existed in Web Inspector. This issue was addressed through improved escaping of special characters. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Description: Multiple memory corruption issues were addressed with improved memory handling.
We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.
Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html
The WebKitGTK+ team, January 24, 2018
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-1202", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "itunes", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "12.7.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.0.3" }, { "model": "watchos", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "4.2.2" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.13.3" }, { "model": "tv", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.2.5" }, { "model": "icloud", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "7.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "iphone os", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.2.5" }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "10.13.2" }, { "model": "icloud", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.3 (windows 7 or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.2.5 (ipad air or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.2.5 (iphone 5s or later )" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.2.5 (ipod touch first 6 generation )" }, { "model": "itunes", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "for windows 12.7.3 (windows 7 or later )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.0.3 (macos high sierra 10.13.3)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.0.3 (macos sierra 10.12.6)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.0.3 (os x el capitan 10.11.6)" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.2.5 (apple tv 4k)" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.2.5 (apple tv first 4 generation )" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "4.2.2 (apple watch all models )" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "4.6.0" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "4.7.0" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "4.7.1" }, { "model": "itunes", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "4.7" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "CNNVD", "id": "CNNVD-201801-961" }, { "db": "NVD", "id": "CVE-2018-4088" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.2.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.13.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.0.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.2.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.2.2", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.7.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-4088" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jeonghoon Shin of Theori and OSS-Fuzz.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-961" } ], "trust": 0.6 }, "cve": "CVE-2018-4088", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-4088", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-134119", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-4088", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-4088", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201801-961", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-134119", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-4088", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-134119" }, { "db": "VULMON", "id": "CVE-2018-4088" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "CNNVD", "id": "CNNVD-201801-961" }, { "db": "NVD", "id": "CVE-2018-4088" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. iOS before 11.2.5 is affected. macOS before 10.13.3 is affected. Safari before 11.0.3 is affected. iCloud before 7.3 on Windows is affected. iTunes before 12.7.3 on Windows is affected. tvOS before 11.2.5 is affected. watchOS before 4.2.2 is affected. The issue involves the \"WebKit\" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. Apple iOS is an operating system developed for mobile devices; iCloud for Windows is a cloud service based on the Windows platform; iTunes for Windows is a set of media player applications based on the Windows platform. WebKit is one of the web browser engine components. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-1-23-1 iOS 11.2.5\n\niOS 11.2.5 is now available and addresses the following:\n\nAudio\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing a maliciously crafted audio file may lead to\narbitrary code execution\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2018-4094: Mingi Cho, MinSik Shin, Seoyoung Kim, Yeongho Lee and\nTaekyoung Kwon of the Information Security Lab, Yonsei University\n\nCore Bluetooth\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4087: Rani Idan (@raniXCH) of Zimperium zLabs Team\nCVE-2018-4095: Rani Idan (@raniXCH) of Zimperium zLabs Team\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to read restricted memory\nDescription: A memory initialization issue was addressed through\nimproved memory handling. \nCVE-2018-4090: Jann Horn of Google Project Zero\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to read restricted memory\nDescription: A race condition was addressed through improved locking. \nCVE-2018-4092: an anonymous researcher\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A memory corruption issue was addressed through improved\ninput validation. \nCVE-2018-4082: Russ Cox of Google\n\nKernel\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2018-4093: Jann Horn of Google Project Zero\n\nLinkPresentation\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing a maliciously crafted text message may lead to\napplication denial of service\nDescription: A resource exhaustion issue was addressed through\nimproved input validation. \nCVE-2018-4085: Ret2 Systems Inc. working with Trend Micro\u0027s Zero Day\nInitiative\n\nSecurity\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: A certificate may have name constraints applied incorrectly\nDescription: A certificate evaluation issue existed in the handling\nof name constraints. \nCVE-2018-4086: Ian Haken of Netflix\n\nWebKit\nAvailable for: iPhone 5s and later, iPad Air and later, and iPod\ntouch 6th generation\nImpact: Processing maliciously crafted web content may lead to\narbitrary code execution\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2018-4088: Jeonghoon Shin of Theori\nCVE-2018-4089: Ivan Fratric of Google Project Zero\nCVE-2018-4096: found by OSS-Fuzz\n\nInstallation note:\n\nThis update is available through iTunes and Software Update on your\niOS device, and will not appear in your computer\u0027s Software Update\napplication, or in the Apple Downloads site. Make sure you have an\nInternet connection and have installed the latest version of iTunes\nfrom https://www.apple.com/itunes/\n\niTunes and Software Update on the device will automatically check\nApple\u0027s update server on its weekly schedule. When an update is\ndetected, it is downloaded and the option to be installed is\npresented to the user when the iOS device is docked. We recommend\napplying the update immediately if possible. Selecting Don\u0027t Install\nwill present the option the next time you connect your iOS device. \n\nThe automatic update process may take up to a week depending on the\nday that iTunes or the device checks for updates. You may manually\nobtain the update via the Check for Updates button within iTunes, or\nthe Software Update on your device. \n\nTo check that the iPhone, iPod touch, or iPad has been updated:\n\n* Navigate to Settings\n* Select General\n* Select About. \n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\npp7WyqEojXjOxyZjTeBM3A7ssxIuO5BoLtIHgT4GSNg=\n=F6+9\n-----END PGP SIGNATURE-----\n. \n\nAlternatively, on your watch, select \"My Watch \u003e General \u003e About\". ==========================================================================\nUbuntu Security Notice USN-3551-1\nJanuary 30, 2018\n\nwebkit2gtk vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 17.10\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in WebKitGTK+. \n\nSoftware Description:\n- webkit2gtk: Web content engine library for GTK+\n\nDetails:\n\nMultiple security issues were discovered in the WebKitGTK+ Web and\nJavaScript engines. \n(CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160,\nCVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 17.10:\n libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1\n libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1\n\nUbuntu 16.04 LTS:\n libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1\n libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any applications\nthat use WebKitGTK+, such as Epiphany, to make all the necessary changes. \n\nReferences:\n https://www.ubuntu.com/usn/usn-3551-1\n CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160,\n CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1\n https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1\n\n\n. ------------------------------------------------------------------------\nWebKitGTK+ Security Advisory WSA-2018-0002\n------------------------------------------------------------------------\n\nDate reported : January 24, 2018\nAdvisory ID : WSA-2018-0002\nAdvisory URL : https://webkitgtk.org/security/WSA-2018-0002.html\nCVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096,\n CVE-2017-7153, CVE-2017-7160, CVE-2017-7161,\n CVE-2017-7165, CVE-2017-13884, CVE-2017-13885. \n\nSeveral vulnerabilities were discovered in WebKitGTK+. \n Credit to Jeonghoon Shin of Theori. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to Ivan Fratric of Google Project Zero. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to OSS-Fuzz. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to Jerry Decime. \n Impact: Visiting a malicious website may lead to user interface\n spoofing. Description: Redirect responses to 401 Unauthorized may\n allow a malicious website to incorrectly display the lock icon on\n mixed content. This issue was addressed through improved URL display\n logic. \n Credit to Richard Zhu (fluorescence) working with Trend Micro\u0027s Zero\n Day Initiative. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to Mitin Svyat. Description: A command injection issue\n existed in Web Inspector. This issue was addressed through improved\n escaping of special characters. \n Credit to 360 Security working with Trend Micro\u0027s Zero Day\n Initiative. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to 360 Security working with Trend Micro\u0027s Zero Day\n Initiative. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to 360 Security working with Trend Micro\u0027s Zero Day\n Initiative. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: https://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nJanuary 24, 2018\n\n", "sources": [ { "db": "NVD", "id": "CVE-2018-4088" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "VULHUB", "id": "VHN-134119" }, { "db": "VULMON", "id": "CVE-2018-4088" }, { "db": "PACKETSTORM", "id": "146066" }, { "db": "PACKETSTORM", "id": "146084" }, { "db": "PACKETSTORM", "id": "146085" }, { "db": "PACKETSTORM", "id": "146082" }, { "db": "PACKETSTORM", "id": "146083" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-4088", "trust": 3.3 }, { "db": "BID", "id": "102775", "trust": 1.8 }, { "db": "SECTRACK", "id": "1040267", "trust": 1.2 }, { "db": "SECTRACK", "id": "1040266", "trust": 1.2 }, { "db": "SECTRACK", "id": "1040265", "trust": 1.2 }, { "db": "JVN", "id": "JVNVU99446427", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-003721", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201801-961", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "146084", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "146085", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "146086", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-134119", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-4088", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146066", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146082", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146083", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146183", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146103", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-134119" }, { "db": "VULMON", "id": "CVE-2018-4088" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "PACKETSTORM", "id": "146066" }, { "db": "PACKETSTORM", "id": "146084" }, { "db": "PACKETSTORM", "id": "146085" }, { "db": "PACKETSTORM", "id": "146082" }, { "db": "PACKETSTORM", "id": "146083" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" }, { "db": "CNNVD", "id": "CNNVD-201801-961" }, { "db": "NVD", "id": "CVE-2018-4088" } ] }, "id": "VAR-201804-1202", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-134119" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:20:49.328000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT208473", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208473" }, { "title": "HT208474", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208474" }, { "title": "HT208475", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208475" }, { "title": "HT208462", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208462" }, { "title": "HT208463", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208463" }, { "title": "HT208464", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208464" }, { "title": "HT208465", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208465" }, { "title": "HT208474", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208474" }, { "title": "HT208475", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208475" }, { "title": "HT208462", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208462" }, { "title": "HT208463", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208463" }, { "title": "HT208464", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208464" }, { "title": "HT208465", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208465" }, { "title": "HT208473", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208473" }, { "title": "USN-3551-1", "trust": 0.8, "url": "https://usn.ubuntu.com/3551-1/" }, { "title": "Multiple Apple product WebKit Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=78085" }, { "title": "Apple: Safari 11.0.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=0aeba038c5855164150f85f75743f086" }, { "title": "Apple: iTunes 12.7.3 for Windows", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=9aeff91c0887cf286a567f1e79bd1c63" }, { "title": "Apple: iCloud for Windows 7.3", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=359ebc9dc2f7ab1fdf680d0179a9db2c" }, { "title": "Ubuntu Security Notice: webkit2gtk vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3551-1" }, { "title": "Apple: iOS 11.2.5", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=1b776314c9d657c984f3dc7b0dc72bfa" }, { "title": "Apple: watchOS 4.2.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=86ed426c97c126c4934a936a2782aa06" }, { "title": "Apple: tvOS 11.2.5", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=ae65c86c2cefebd685318cf7662d741a" }, { "title": "Apple: macOS High Sierra 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=f90f5551077f4ae87cb6d5192df0a729" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=586e6062440cdd312211d748e028164e" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2018/01/24/apple_ios_macos_patches/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-4088" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "CNNVD", "id": "CNNVD-201801-961" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-134119" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "NVD", "id": "CVE-2018-4088" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "http://www.securityfocus.com/bid/102775" }, { "trust": 1.8, "url": "https://support.apple.com/ht208462" }, { "trust": 1.8, "url": "https://support.apple.com/ht208463" }, { "trust": 1.8, "url": "https://support.apple.com/ht208464" }, { "trust": 1.8, "url": "https://support.apple.com/ht208465" }, { "trust": 1.8, "url": "https://support.apple.com/ht208473" }, { "trust": 1.8, "url": "https://support.apple.com/ht208474" }, { "trust": 1.8, "url": "https://support.apple.com/ht208475" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4088" }, { "trust": 1.3, "url": "https://usn.ubuntu.com/3551-1/" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1040265" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1040266" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1040267" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4088" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu99446427/index.html" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4096" }, { "trust": 0.5, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.5, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4089" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4085" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4087" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4095" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4093" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4094" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4086" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4090" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4082" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4092" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4100" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7161" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7153" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13884" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7165" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7160" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13885" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=56562" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/" }, { "trust": 0.1, "url": "https://www.apple.com/itunes/download/" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht204641" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3551-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://webkitgtk.org/security.html" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2018-0002.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-134119" }, { "db": "VULMON", "id": "CVE-2018-4088" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "PACKETSTORM", "id": "146066" }, { "db": "PACKETSTORM", "id": "146084" }, { "db": "PACKETSTORM", "id": "146085" }, { "db": "PACKETSTORM", "id": "146082" }, { "db": "PACKETSTORM", "id": "146083" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" }, { "db": "CNNVD", "id": "CNNVD-201801-961" }, { "db": "NVD", "id": "CVE-2018-4088" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-134119" }, { "db": "VULMON", "id": "CVE-2018-4088" }, { "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "db": "PACKETSTORM", "id": "146066" }, { "db": "PACKETSTORM", "id": "146084" }, { "db": "PACKETSTORM", "id": "146085" }, { "db": "PACKETSTORM", "id": "146082" }, { "db": "PACKETSTORM", "id": "146083" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" }, { "db": "CNNVD", "id": "CNNVD-201801-961" }, { "db": "NVD", "id": "CVE-2018-4088" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-03T00:00:00", "db": "VULHUB", "id": "VHN-134119" }, { "date": "2018-04-03T00:00:00", "db": "VULMON", "id": "CVE-2018-4088" }, { "date": "2018-06-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "date": "2018-01-24T16:56:42", "db": "PACKETSTORM", "id": "146066" }, { "date": "2018-01-25T01:51:16", "db": "PACKETSTORM", "id": "146084" }, { "date": "2018-01-25T01:51:30", "db": "PACKETSTORM", "id": "146085" }, { "date": "2018-01-25T01:49:38", "db": "PACKETSTORM", "id": "146082" }, { "date": "2018-01-25T01:50:55", "db": "PACKETSTORM", "id": "146083" }, { "date": "2018-01-31T01:16:23", "db": "PACKETSTORM", "id": "146183" }, { "date": "2018-01-26T03:20:08", "db": "PACKETSTORM", "id": "146103" }, { "date": "2018-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-961" }, { "date": "2018-04-03T06:29:03.203000", "db": "NVD", "id": "CVE-2018-4088" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-27T00:00:00", "db": "VULHUB", "id": "VHN-134119" }, { "date": "2018-04-27T00:00:00", "db": "VULMON", "id": "CVE-2018-4088" }, { "date": "2018-06-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-003721" }, { "date": "2018-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201801-961" }, { "date": "2018-04-27T17:50:29.397000", "db": "NVD", "id": "CVE-2018-4088" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-961" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Used in products WebKit Vulnerability in arbitrary code execution in components", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-003721" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201801-961" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.