CVE-2018-4273

Multiple memory corruption issues were addressed with improved input validation. This issue affected versions prior to iOS 11.4.1, tvOS 11.4.1, watchOS 4.3.2, Safari 11.1.2, iTunes 12.8 for Windows, iCloud for Windows 7.6.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-03 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-4273

Mitre link : CVE-2018-4273

CVE.ORG link : CVE-2018-4273


JSON object : View

Products Affected

apple

  • icloud
  • safari
  • itunes
  • tvos
  • iphone_os
  • watchos

microsoft

  • windows
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer