ID

VAR-201904-1452


CVE

CVE-2018-4400


TITLE

Mail app for iOS vulnerable to denial-of-service (DoS)

Trust: 0.8

sources: JVNDB: JVNDB-2018-000116

DESCRIPTION

A validation issue was addressed with improved logic. This issue affected versions prior to iOS 12.1, macOS Mojave 10.14.1, watchOS 5.1. Mail app for iOS provided by Apple contains a denial-of-service (DoS) vulnerability due to an issue in the handling of a maliciously crafted S/MIME signed message. Yukinobu Nagayasu of LAC Co., Ltd. reported this vulnerability to IPA. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.Mail app may continuously crash when a maliciously crafted S/MIME signed message is listed on it. Apple iOS, etc. are all products of Apple (Apple). Apple iOS is an operating system developed for mobile devices. Apple macOS Mojave is a dedicated operating system developed for Mac computers. Security is one of the security components. An input validation error vulnerability exists in the Security component of several Apple products. Attackers can use maliciously crafted S/MIME signature messages to exploit this vulnerability to cause a denial of service. Alternatively, on your watch, select "My Watch > General > About". -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-1 iOS 12.1 iOS 12.1 is now available and addresses the following: AppleAVD Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing malicious video via FaceTime may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4384: Natalie Silvanovich of Google Project Zero Contacts Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted vcf file may lead to a denial of service Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4365: an anonymous researcher CoreCrypto Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers Description: An issue existed in the method for determining prime numbers. CVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of Royal Holloway, University of London, and Juraj Somorovsky of Ruhr University, Bochum FaceTime Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A remote attacker may be able to leak memory Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4366: Natalie Silvanovich of Google Project Zero FaceTime Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4367: Natalie Silvanovich of Google Project Zero Graphics Driver Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A remote attacker may be able to initiate a FaceTime call causing arbitrary code execution Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4384: Natalie Silvanovich of Google Project Zero ICU Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted string may lead to heap corruption Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4394: an anonymous researcher IOHIDFamily Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4427: Pangu Team IPSec Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to gain elevated privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4371: Tim Michaud (@TimGMichaud) of Leviathan Security Group Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed by removing the vulnerable code. CVE-2018-4420: Mohamed Ghannam (@_simo36) Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2018-4413: Juwei Lin (@panicaII) of TrendMicro Mobile Security Team Kernel Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4419: Mohamed Ghannam (@_simo36) Messages Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted text message may lead to UI spoofing Description: An inconsistent user interface issue was addressed with improved state management. CVE-2018-4390: Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter CVE-2018-4391: Rayyan Bijoora (@Bijoora) of The City School, PAF Chapter NetworkExtension Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Connecting to a VPN server may leak DNS queries to a DNS proxy Description: A logic issue was addressed with improved state management. CVE-2018-4369: an anonymous researcher Notes Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A local attacker may be able to share items from the lock screen Description: A lock screen issue allowed access to the share function on a locked device. CVE-2018-4388: videosdebarraquito Safari Reader Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting Description: A logic issue was addressed with improved validation. CVE-2018-4374: Ryan Pickren (ryanpickren.com) Safari Reader Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Enabling the Safari Reader feature on a maliciously crafted webpage may lead to universal cross site scripting Description: A cross-site scripting issue existed in Safari. CVE-2018-4377: Ryan Pickren (ryanpickren.com) Security Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing a maliciously crafted S/MIME signed message may lead to a denial of service Description: A validation issue was addressed with improved logic. VoiceOver Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A local attacker may be able to view photos from the lock screen Description: A lock screen issue allowed access to photos via Reply With Message on a locked device. CVE-2018-4387: videosdebarraquito WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Visiting a malicious website may lead to address bar spoofing Description: A logic issue was addressed with improved state management. CVE-2018-4385: an anonymous researcher WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4372: HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST Softsec Lab, Korea CVE-2018-4373: ngg, alippai, DirtYiCE, KT of Tresorit working with Trend Micro's Zero Day Initiative CVE-2018-4375: Yu Haiwan and Wu Hongjun From Nanyang Technological University working with Trend Micro's Zero Day Initiative CVE-2018-4376: 010 working with Trend Micro's Zero Day Initiative CVE-2018-4382: lokihardt of Google Project Zero CVE-2018-4386: lokihardt of Google Project Zero CVE-2018-4392: zhunki of 360 ESG Codesafe Team CVE-2018-4416: lokihardt of Google Project Zero WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: A malicious website may be able to cause a denial of service Description: A resource exhaustion issue was addressed with improved input validation. CVE-2018-4409: Sabri Haddouche (@pwnsdx) of Wire Swiss GmbH WebKit Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: Processing maliciously crafted web content may lead to code execution Description: A memory corruption issue was addressed with improved validation. CVE-2018-4378: an anonymous researcher, zhunki of 360 ESG Codesafe Team WiFi Available for: iPhone 5s and later, iPad Air and later, and iPod touch 6th generation Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed with improved validation. CVE-2018-4368: Milan Stute and Alex Mariotto of Secure Mobile Networking Lab at Technische UniversitA$?t Darmstadt Additional recognition Certificate Signing We would like to acknowledge YiAit Can YILMAZ (@yilmazcanyigit) for their assistance. CommonCrypto We would like to acknowledge an anonymous researcher for their assistance. iBooks We would like to acknowledge Sem VoigtlA$?nder of Fontys Hogeschool ICT for their assistance. Security We would like to acknowledge Marinos Bernitsas of Parachute for their assistance. Installation note: This update is available through iTunes and Software Update on your iOS device, and will not appear in your computer's Software Update application, or in the Apple Downloads site. Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device. To check that the iPhone, iPod touch, or iPad has been updated: * Navigate to Settings * Select General * Select About. The version after applying this update will be "iOS 12.1". Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgUpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3HpTw/7 Bkh9bUEddgGUejpnjO1DRiBlHUDQMssF7nG2LM5JOcCDoLkeHSdcr86KnR7VEyYp qSllLijO9ZzrLtJuZSEelDCi+eL1Ojk3kP/6ZeMRIxDkYItR7EFWQUK71wcInk5k qPZp2FnKU3qx0Ax7wzQi3GTQk8CZCVWcuCzh0UA0Nc3rgk0bf29+7AKmgiTaT2Ra Yo4bRIXRuyi+jE39hN4x41vwjSbaxr5EZb9rvL5HT6Idipcoc9aS+sDbsscXjz/5 9WHlwAB5mxeqO3vY5WNlLhOUXXqMVRfPC/qxQocl86r2AE9jJedQFl/p9qpG59we FrAejzKTU+1GpI4dGY6puAJval5DlcedWBxsyBxFAT04HdY0pfgF4zpFDTHRj6no HnEvtF+pNgqX2OTTLCXtMG4r5c7b1yrOPYkM6FS+BjLV2H0X9n3PpvX0qvAqSTn3 RGbkJqHFV4G/DwsWUQQOOXNCthEwhzbT2n7mc+rCtN1WPUu99fGGZusMAqetmVvl hgUIVPp9+ZHs64BlTzD+xu8e6jyoJ8YoPD9a/r+ENXxHJz6Mr8Jd/E2ZesN5tWpi sO3ajUx/d158T4jfAvIE8tJGungUgehPVIIR5120nYxHc6gMUAYzirwFptfvSpb8 HWzMnE69KcP9Lnhtgp7fRv+HKpJmrsjOLKyldZzjZlA= =cetI -----END PGP SIGNATURE-----

Trust: 1.98

sources: NVD: CVE-2018-4400 // JVNDB: JVNDB-2018-000116 // VULHUB: VHN-134431 // VULMON: CVE-2018-4400 // PACKETSTORM: 150105 // PACKETSTORM: 150103

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:ltversion:10.14.1

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:12.1

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:5.1

Trust: 1.0

vendor:applemodel:iosscope:eqversion:mail app

Trust: 0.8

sources: JVNDB: JVNDB-2018-000116 // NVD: CVE-2018-4400

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-4400
value: MEDIUM

Trust: 1.0

IPA: JVNDB-2018-000116
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201810-1505
value: MEDIUM

Trust: 0.6

VULHUB: VHN-134431
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-4400
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-4400
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

IPA: JVNDB-2018-000116
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-134431
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-4400
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.0

Trust: 1.0

IPA: JVNDB-2018-000116
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-134431 // VULMON: CVE-2018-4400 // JVNDB: JVNDB-2018-000116 // CNNVD: CNNVD-201810-1505 // NVD: CVE-2018-4400

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-134431 // JVNDB: JVNDB-2018-000116 // NVD: CVE-2018-4400

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201810-1505

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-201810-1505

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-000116

PATCH

title:Apple security updatesurl:https://support.apple.com/kb/HT201222

Trust: 0.8

title:About the security content of iOS 12.1url:https://support.apple.com/HT209192

Trust: 0.8

title:Multiple Apple product Security Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=86483

Trust: 0.6

sources: JVNDB: JVNDB-2018-000116 // CNNVD: CNNVD-201810-1505

EXTERNAL IDS

db:NVDid:CVE-2018-4400

Trust: 2.8

db:JVNid:JVN96551318

Trust: 0.8

db:JVNDBid:JVNDB-2018-000116

Trust: 0.8

db:CNNVDid:CNNVD-201810-1505

Trust: 0.7

db:VULHUBid:VHN-134431

Trust: 0.1

db:VULMONid:CVE-2018-4400

Trust: 0.1

db:PACKETSTORMid:150105

Trust: 0.1

db:PACKETSTORMid:150103

Trust: 0.1

sources: VULHUB: VHN-134431 // VULMON: CVE-2018-4400 // JVNDB: JVNDB-2018-000116 // PACKETSTORM: 150105 // PACKETSTORM: 150103 // CNNVD: CNNVD-201810-1505 // NVD: CVE-2018-4400

REFERENCES

url:https://support.apple.com/kb/ht209192

Trust: 1.8

url:https://support.apple.com/kb/ht209193

Trust: 1.8

url:https://support.apple.com/kb/ht209195

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-4400

Trust: 0.8

url:http://jvn.jp/en/jp/jvn96551318/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-4400

Trust: 0.8

url:https://support.apple.com/kb/ht201222

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4398

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4371

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4369

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4394

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4372

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4377

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4375

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4413

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4378

Trust: 0.2

url:https://www.apple.com/support/security/pgp/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4384

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4382

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4376

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4386

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4392

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4373

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4416

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4374

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-4368

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://seclists.org/fulldisclosure/2018/nov/9

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4419

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4420

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4366

Trust: 0.1

url:https://www.apple.com/itunes/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4388

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4409

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4390

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4367

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4391

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4365

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4385

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4387

Trust: 0.1

sources: VULHUB: VHN-134431 // VULMON: CVE-2018-4400 // JVNDB: JVNDB-2018-000116 // PACKETSTORM: 150105 // PACKETSTORM: 150103 // CNNVD: CNNVD-201810-1505 // NVD: CVE-2018-4400

CREDITS

Apple

Trust: 0.2

sources: PACKETSTORM: 150105 // PACKETSTORM: 150103

SOURCES

db:VULHUBid:VHN-134431
db:VULMONid:CVE-2018-4400
db:JVNDBid:JVNDB-2018-000116
db:PACKETSTORMid:150105
db:PACKETSTORMid:150103
db:CNNVDid:CNNVD-201810-1505
db:NVDid:CVE-2018-4400

LAST UPDATE DATE

2024-11-23T20:45:20.426000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-134431date:2019-04-05T00:00:00
db:VULMONid:CVE-2018-4400date:2019-04-05T00:00:00
db:JVNDBid:JVNDB-2018-000116date:2018-11-02T00:00:00
db:CNNVDid:CNNVD-201810-1505date:2019-04-09T00:00:00
db:NVDid:CVE-2018-4400date:2024-11-21T04:07:20.470

SOURCES RELEASE DATE

db:VULHUBid:VHN-134431date:2019-04-03T00:00:00
db:VULMONid:CVE-2018-4400date:2019-04-03T00:00:00
db:JVNDBid:JVNDB-2018-000116date:2018-11-02T00:00:00
db:PACKETSTORMid:150105date:2018-10-31T15:49:11
db:PACKETSTORMid:150103date:2018-10-31T15:48:45
db:CNNVDid:CNNVD-201810-1505date:2018-10-31T00:00:00
db:NVDid:CVE-2018-4400date:2019-04-03T18:29:13.330