CVE-2018-4262

In Safari before 11.1.2, iTunes before 12.8 for Windows, iOS before 11.4.1, tvOS before 11.4.1, iCloud for Windows before 7.6, multiple memory corruption issues were addressed with improved memory handling.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

History

07 Nov 2023, 02:58

Type Values Removed Values Added
References
  • {'url': 'https://support.apple.com/HT208938,', 'name': 'https://support.apple.com/HT208938,', 'tags': ['Broken Link', 'Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://support.apple.com/HT208934,', 'name': 'https://support.apple.com/HT208934,', 'tags': ['Broken Link', 'Vendor Advisory'], 'refsource': 'MISC'}
  • () https://support.apple.com/HT208934%2C -
  • () https://support.apple.com/HT208938%2C -

Information

Published : 2019-01-11 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-4262

Mitre link : CVE-2018-4262

CVE.ORG link : CVE-2018-4262


JSON object : View

Products Affected

canonical

  • ubuntu_linux

apple

  • icloud
  • safari
  • itunes
  • tvos
  • iphone_os
  • watchos

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer