Search for vulnerabilities
Vulnerability details: VCID-v2ty-6gf9-aaam
Vulnerability ID VCID-v2ty-6gf9-aaam
Aliases CVE-2018-4117
Summary An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the "WebKit" component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-4117.html
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-4117.json
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00251 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00500 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00500 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00500 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.00500 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01004 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.01189 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
epss 0.0139 https://api.first.org/data/v1/epss?cve=CVE-2018-4117
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1608205
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16064
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17460
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17461
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4117
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6044
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6150
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6151
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6152
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6153
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6154
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6155
generic_textual High https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6156
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6157
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6158
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6159
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6161
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6162
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6163
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6164
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6165
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6166
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6167
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6168
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6169
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6170
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6171
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6172
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6173
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6174
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6175
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6176
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6177
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6178
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6179
cvssv3 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2018-4117
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2018-4117
generic_textual Medium https://support.apple.com/HT208693
generic_textual Medium https://support.apple.com/HT208694
generic_textual Medium https://support.apple.com/HT208695
generic_textual Medium https://support.apple.com/HT208696
generic_textual Medium https://support.apple.com/HT208697
generic_textual Medium https://ubuntu.com/security/notices/USN-3635-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-3635-1
generic_textual Medium https://webkitgtk.org/security/WSA-2018-0003.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2018/CVE-2018-4117.html
https://access.redhat.com/errata/RHSA-2018:2282
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-4117.json
https://api.first.org/data/v1/epss?cve=CVE-2018-4117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17460
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-4117
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6151
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6153
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6155
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6156
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6157
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6158
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6162
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6163
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6164
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6165
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6167
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6168
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6169
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6170
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6171
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6172
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6173
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6174
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6177
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6178
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6179
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://security.gentoo.org/glsa/201808-01
https://security.gentoo.org/glsa/201808-04
https://support.apple.com/HT208693
https://support.apple.com/HT208694
https://support.apple.com/HT208695
https://support.apple.com/HT208696
https://support.apple.com/HT208697
https://ubuntu.com/security/notices/USN-3635-1
https://usn.ubuntu.com/3635-1/
https://usn.ubuntu.com/usn/usn-3635-1
https://webkitgtk.org/security/WSA-2018-0003.html
https://www.debian.org/security/2018/dsa-4256
http://www.securityfocus.com/bid/104887
http://www.securitytracker.com/id/1040604
1608205 https://bugzilla.redhat.com/show_bug.cgi?id=1608205
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
CVE-2018-4117 https://nvd.nist.gov/vuln/detail/CVE-2018-4117
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2018-4117.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-4117
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2018-4117
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.65513
EPSS Score 0.00251
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.