8.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2018-4200: Use After Free

First published: Mon May 07 2018(Updated: )

An issue was discovered in certain Apple products. iOS before 11.3.1 is affected. Safari before 11.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers a WebCore::jsElementScrollHeightGetter use-after-free.

Credit: Ivan Fratric Google Project Zero product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iTunes for Windows<12.7.5
12.7.5
Apple Safari<11.1
Apple iPhone OS<11.3.1
Apple tvOS<11.4
All of
Apple iCloud<7.5
Microsoft Windows
All of
Apple iTunes<12.7.5
Microsoft Windows
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=17.10
Canonical Ubuntu Linux=18.04
Apple iCloud<7.5
Microsoft Windows
Apple iTunes<12.7.5
ubuntu/webkit2gtk<2.20.2-0ubuntu0.17.10.1
2.20.2-0ubuntu0.17.10.1
ubuntu/webkit2gtk<2.20.2-0ubuntu0.18.04.1
2.20.2-0ubuntu0.18.04.1
ubuntu/webkit2gtk<2.20.2
2.20.2
ubuntu/webkit2gtk<2.20.2-0ubuntu0.16.04.1
2.20.2-0ubuntu0.16.04.1
debian/webkit2gtk
2.44.2-1~deb11u1
2.44.2-1~deb12u1
2.44.2-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2018-4200?

    CVE-2018-4200 is a memory corruption vulnerability in the WebKit component of certain Apple products.

  • Which Apple products are affected by CVE-2018-4200?

    iOS before 11.3.1, Safari before 11.1, iCloud before 7.5 on Windows, iTunes before 12.7.5 on Windows, and tvOS before 11.4 are affected.

  • What is the severity of CVE-2018-4200?

    CVE-2018-4200 has a severity rating of 8.8 (high).

  • How can I fix CVE-2018-4200?

    Update to the latest version of iOS, Safari, iCloud, iTunes, or tvOS to fix CVE-2018-4200.

  • Are Microsoft Windows systems vulnerable to CVE-2018-4200?

    No, Microsoft Windows systems are not vulnerable to CVE-2018-4200.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203