Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2018-4117

Disclosure Date: April 03, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

An issue was discovered in certain Apple products. iOS before 11.3 is affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3 is affected. The issue involves the fetch API in the “WebKit” component. It allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted web site.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.5 Medium
Impact Score:
3.6
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • apple,
  • canonical,
  • debian,
  • redhat,
  • webkitgtk

Products

  • debian linux 9.0,
  • enterprise linux desktop 6.0,
  • enterprise linux server 6.0,
  • enterprise linux workstation 6.0,
  • icloud,
  • iphone os,
  • itunes,
  • safari,
  • ubuntu linux 16.04,
  • ubuntu linux 17.10,
  • watchos,
  • webkitgtk+
Technical Analysis