#VU13145 Out-of-bounds read in Apple Safari


Published: 2018-06-04

Vulnerability identifier: #VU13145

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-4222

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple Safari
Client/Desktop applications / Web browsers

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to out-of-bounds read error in WebKit. A remote unauthenticated attacker can trick the victim into loading a specially crafted content, trigger memory corruption and cause the service to crash.

Mitigation
Update to version 11.1.1.

Vulnerable software versions

Apple Safari: 11.0 - 11.1


External links
http://support.apple.com/en-us/HT208854


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability