ID

VAR-201901-1012


CVE

CVE-2018-4213


TITLE

plural Apple In product ASSERT Vulnerability that causes an error

Trust: 0.8

sources: JVNDB: JVNDB-2018-013591

DESCRIPTION

In iOS before 11.3, Safari before 11.1, iCloud for Windows before 7.4, tvOS before 11.3, watchOS before 4.3, iTunes before 12.7.4 for Windows, unexpected interaction causes an ASSERT failure. This issue was addressed with improved checks. plural Apple The product includes ASSERT A vulnerability that causes an error exists.Through unexpected operations, ASSERT An error may be caused. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices; Safari is a web browser that is the default browser included with Mac OS X and iOS operating systems. iTunes for Windows is a media player application based on the Windows platform. WebKit is one of the web browser engine components. A security vulnerability exists in the WebKit component of several Apple products. Attackers can exploit this vulnerability to cause ASSERT to fail. The following products and versions are affected: Apple iOS prior to 11.3; Safari prior to 11.1; Windows-based iCloud prior to 7.4; tvOS prior to 11.3; watchOS prior to 4.3; Windows-based iTunes prior to 12.7.4. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201812-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: WebkitGTK+: Multiple vulnerabilities Date: December 02, 2018 Bugs: #667892 ID: 201812-04 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Background ========== WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.22.0 >= 2.22.0 Description =========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All WebkitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.22.0" References ========== [ 1 ] CVE-2018-4191 https://nvd.nist.gov/vuln/detail/CVE-2018-4191 [ 2 ] CVE-2018-4197 https://nvd.nist.gov/vuln/detail/CVE-2018-4197 [ 3 ] CVE-2018-4207 https://nvd.nist.gov/vuln/detail/CVE-2018-4207 [ 4 ] CVE-2018-4208 https://nvd.nist.gov/vuln/detail/CVE-2018-4208 [ 5 ] CVE-2018-4209 https://nvd.nist.gov/vuln/detail/CVE-2018-4209 [ 6 ] CVE-2018-4210 https://nvd.nist.gov/vuln/detail/CVE-2018-4210 [ 7 ] CVE-2018-4212 https://nvd.nist.gov/vuln/detail/CVE-2018-4212 [ 8 ] CVE-2018-4213 https://nvd.nist.gov/vuln/detail/CVE-2018-4213 [ 9 ] CVE-2018-4299 https://nvd.nist.gov/vuln/detail/CVE-2018-4299 [ 10 ] CVE-2018-4306 https://nvd.nist.gov/vuln/detail/CVE-2018-4306 [ 11 ] CVE-2018-4309 https://nvd.nist.gov/vuln/detail/CVE-2018-4309 [ 12 ] CVE-2018-4311 https://nvd.nist.gov/vuln/detail/CVE-2018-4311 [ 13 ] CVE-2018-4312 https://nvd.nist.gov/vuln/detail/CVE-2018-4312 [ 14 ] CVE-2018-4314 https://nvd.nist.gov/vuln/detail/CVE-2018-4314 [ 15 ] CVE-2018-4315 https://nvd.nist.gov/vuln/detail/CVE-2018-4315 [ 16 ] CVE-2018-4316 https://nvd.nist.gov/vuln/detail/CVE-2018-4316 [ 17 ] CVE-2018-4317 https://nvd.nist.gov/vuln/detail/CVE-2018-4317 [ 18 ] CVE-2018-4318 https://nvd.nist.gov/vuln/detail/CVE-2018-4318 [ 19 ] CVE-2018-4319 https://nvd.nist.gov/vuln/detail/CVE-2018-4319 [ 20 ] CVE-2018-4323 https://nvd.nist.gov/vuln/detail/CVE-2018-4323 [ 21 ] CVE-2018-4328 https://nvd.nist.gov/vuln/detail/CVE-2018-4328 [ 22 ] CVE-2018-4358 https://nvd.nist.gov/vuln/detail/CVE-2018-4358 [ 23 ] CVE-2018-4359 https://nvd.nist.gov/vuln/detail/CVE-2018-4359 [ 24 ] CVE-2018-4361 https://nvd.nist.gov/vuln/detail/CVE-2018-4361 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201812-04 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . ----------------------------------------------------------------------- WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0007 ------------------------------------------------------------------------ Date reported : September 26, 2018 Advisory ID : WSA-2018-0007 WebKitGTK+ Advisory URL : https://webkitgtk.org/security/WSA-2018-0007.html WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2018-0007.html CVE identifiers : CVE-2018-4207, CVE-2018-4208, CVE-2018-4209, CVE-2018-4210, CVE-2018-4212, CVE-2018-4213, CVE-2018-4191, CVE-2018-4197, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361. Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit. CVE-2018-4207 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. CVE-2018-4208 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. CVE-2018-4209 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. CVE-2018-4210 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. Unexpected interaction with indexing types caused a failure. An array indexing issue existed in the handling of a function in JavaScriptCore. CVE-2018-4212 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. CVE-2018-4213 Versions affected: WebKitGTK+ before 2.20.0. Credit to Google OSS-Fuzz. CVE-2018-4191 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Google OSS-Fuzz. CVE-2018-4197 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4299 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Samuel GroI2 (saelo) working with Trend Micro's Zero Day Initiative. Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4306 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4309 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to an anonymous researcher working with Trend Micro's Zero Day Initiative. A malicious website may be able to execute scripts in the context of another website. A cross-site scripting issue existed in WebKit. CVE-2018-4311 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Erling Alf Ellingsen (@steike). Cross-origin SecurityErrors includes the accessed frameas origin. CVE-2018-4312 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4314 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4315 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4316 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan Team. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4317 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4318 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. CVE-2018-4319 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to John Pettitt of Google. A malicious website may cause unexepected cross-origin behavior. A cross-origin issue existed with iframe elements. CVE-2018-4323 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4328 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Ivan Fratric of Google Project Zero. Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4358 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to @phoenhex team (@bkth_ @5aelo @_niklasb) working with Trend Micro's Zero Day Initiative. Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4359 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Samuel GroA (@5aelo). Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4361 Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0. Credit to Google OSS-Fuzz. We recommend updating to the latest stable versions of WebKitGTK+ and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases. Further information about WebKitGTK+ and WPE WebKit security advisories can be found at: https://webkitgtk.org/security.html or https://wpewebkit.org/security/. The WebKitGTK+ and WPE WebKit team, September 26, 2018

Trust: 1.89

sources: NVD: CVE-2018-4213 // JVNDB: JVNDB-2018-013591 // VULHUB: VHN-134244 // PACKETSTORM: 150560 // PACKETSTORM: 149605

AFFECTED PRODUCTS

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:11.3

Trust: 1.0

vendor:applemodel:itunesscope:ltversion:12.7.4

Trust: 1.0

vendor:applemodel:icloudscope:ltversion:7.4

Trust: 1.0

vendor:webkitgtkmodel:webkitgtk\+scope:ltversion:2.22.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:11.3

Trust: 1.0

vendor:applemodel:safariscope:ltversion:11.1

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:4.3

Trust: 1.0

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:the webkitgtk teammodel:webkitgtk+scope: - version: -

Trust: 0.8

vendor:applemodel:icloudscope:ltversion:for windows 7.4 (windows 7 or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.3 (ipad air or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.3 (iphone 5s or later )

Trust: 0.8

vendor:applemodel:iosscope:ltversion:11.3 (ipod touch first 6 generation )

Trust: 0.8

vendor:applemodel:itunesscope:ltversion:for windows 12.7.4 (windows 7 or later )

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.1 (macos high sierra 10.13.4)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.1 (macos sierra 10.12.6)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.1 (os x el capitan 10.11.6)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:11.3 (apple tv 4k)

Trust: 0.8

vendor:applemodel:tvosscope:ltversion:11.3 (apple tv first 4 generation )

Trust: 0.8

vendor:applemodel:watchosscope:ltversion:4.3 (apple watch all models )

Trust: 0.8

vendor:applemodel:tvscope:eqversion:2.0.1

Trust: 0.6

vendor:applemodel:tvscope:eqversion:1.1.0

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.1.0

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.2.0

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.4.0

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.3.0

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.0.2

Trust: 0.6

vendor:applemodel:tvscope:eqversion:1.0.0

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.3.1

Trust: 0.6

vendor:applemodel:tvscope:eqversion:2.0.0

Trust: 0.6

sources: JVNDB: JVNDB-2018-013591 // CNNVD: CNNVD-201901-406 // NVD: CVE-2018-4213

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-4213
value: HIGH

Trust: 1.0

NVD: CVE-2018-4213
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201901-406
value: HIGH

Trust: 0.6

VULHUB: VHN-134244
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-4213
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-134244
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-4213
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-134244 // JVNDB: JVNDB-2018-013591 // CNNVD: CNNVD-201901-406 // NVD: CVE-2018-4213

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-134244 // JVNDB: JVNDB-2018-013591 // NVD: CVE-2018-4213

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201901-406

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201901-406

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-013591

PATCH

title:HT208697url:https://support.apple.com/en-us/HT208697

Trust: 0.8

title:HT208698url:https://support.apple.com/en-us/HT208698

Trust: 0.8

title:HT208693url:https://support.apple.com/en-us/HT208693

Trust: 0.8

title:HT208694url:https://support.apple.com/en-us/HT208694

Trust: 0.8

title:HT208695url:https://support.apple.com/en-us/HT208695

Trust: 0.8

title:HT208696url:https://support.apple.com/en-us/HT208696

Trust: 0.8

title:HT208693url:https://support.apple.com/ja-jp/HT208693

Trust: 0.8

title:HT208694url:https://support.apple.com/ja-jp/HT208694

Trust: 0.8

title:HT208695url:https://support.apple.com/ja-jp/HT208695

Trust: 0.8

title:HT208696url:https://support.apple.com/ja-jp/HT208696

Trust: 0.8

title:HT208697url:https://support.apple.com/ja-jp/HT208697

Trust: 0.8

title:HT208698url:https://support.apple.com/ja-jp/HT208698

Trust: 0.8

title:USN-3781-1url:https://usn.ubuntu.com/3781-1/

Trust: 0.8

title:Top Pageurl:https://webkitgtk.org/

Trust: 0.8

title:Multiple Apple product WebKit Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=88570

Trust: 0.6

sources: JVNDB: JVNDB-2018-013591 // CNNVD: CNNVD-201901-406

EXTERNAL IDS

db:NVDid:CVE-2018-4213

Trust: 2.7

db:JVNid:JVNVU92378299

Trust: 0.8

db:JVNDBid:JVNDB-2018-013591

Trust: 0.8

db:CNNVDid:CNNVD-201901-406

Trust: 0.7

db:VULHUBid:VHN-134244

Trust: 0.1

db:PACKETSTORMid:150560

Trust: 0.1

db:PACKETSTORMid:149605

Trust: 0.1

sources: VULHUB: VHN-134244 // JVNDB: JVNDB-2018-013591 // PACKETSTORM: 150560 // PACKETSTORM: 149605 // CNNVD: CNNVD-201901-406 // NVD: CVE-2018-4213

REFERENCES

url:https://security.gentoo.org/glsa/201812-04

Trust: 1.8

url:https://support.apple.com/ht208694

Trust: 1.7

url:https://usn.ubuntu.com/3781-1/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2018-4213

Trust: 1.0

url:https://support.apple.com/ht208693%2chttps://support.apple.com/ht208698%2c

Trust: 1.0

url:https://support.apple.com/ht208695%2c

Trust: 1.0

url:https://support.apple.com/ht208696%2c

Trust: 1.0

url:https://support.apple.com/ht208697%2c

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4213

Trust: 0.8

url:http://jvn.jp/vu/jvnvu92378299/index.html

Trust: 0.8

url:https://support.apple.com/ht208698

Trust: 0.6

url:https://support.apple.com/ht208695

Trust: 0.6

url:https://support.apple.com/ht208693

Trust: 0.6

url:https://support.apple.com/ht208696

Trust: 0.6

url:https://support.apple.com/ht208697

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-4319

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4323

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4318

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4208

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4191

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4361

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4309

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4311

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4315

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4197

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4316

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4212

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4317

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4359

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4306

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4358

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4312

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4328

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4209

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4314

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4299

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4210

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4207

Trust: 0.2

url:https://support.apple.com/ht208693,https://support.apple.com/ht208698,

Trust: 0.1

url:https://support.apple.com/ht208695,

Trust: 0.1

url:https://support.apple.com/ht208696,

Trust: 0.1

url:https://support.apple.com/ht208697,

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://wpewebkit.org/security/.

Trust: 0.1

url:https://wpewebkit.org/security/wsa-2018-0007.html

Trust: 0.1

url:https://webkitgtk.org/security.html

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2018-0007.html

Trust: 0.1

sources: VULHUB: VHN-134244 // JVNDB: JVNDB-2018-013591 // PACKETSTORM: 150560 // PACKETSTORM: 149605 // CNNVD: CNNVD-201901-406 // NVD: CVE-2018-4213

CREDITS

Gentoo

Trust: 0.1

sources: PACKETSTORM: 150560

SOURCES

db:VULHUBid:VHN-134244
db:JVNDBid:JVNDB-2018-013591
db:PACKETSTORMid:150560
db:PACKETSTORMid:149605
db:CNNVDid:CNNVD-201901-406
db:NVDid:CVE-2018-4213

LAST UPDATE DATE

2024-08-14T13:04:13.138000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-134244date:2019-03-08T00:00:00
db:JVNDBid:JVNDB-2018-013591date:2019-02-25T00:00:00
db:CNNVDid:CNNVD-201901-406date:2019-03-13T00:00:00
db:NVDid:CVE-2018-4213date:2023-11-07T02:58:22.857

SOURCES RELEASE DATE

db:VULHUBid:VHN-134244date:2019-01-11T00:00:00
db:JVNDBid:JVNDB-2018-013591date:2019-02-25T00:00:00
db:PACKETSTORMid:150560date:2018-12-03T21:06:30
db:PACKETSTORMid:149605date:2018-10-01T17:13:20
db:CNNVDid:CNNVD-201901-406date:2019-01-14T00:00:00
db:NVDid:CVE-2018-4213date:2019-01-11T18:29:02.377