Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-4117
HistoryApr 03, 2018 - 12:00 a.m.

CVE-2018-4117

2018-04-0300:00:00
ubuntu.com
ubuntu.com
11

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

68.6%

An issue was discovered in certain Apple products. iOS before 11.3 is
affected. Safari before 11.1 is affected. iCloud before 7.4 on Windows is
affected. iTunes before 12.7.4 on Windows is affected. watchOS before 4.3
is affected. The issue involves the fetch API in the “WebKit” component. It
allows remote attackers to bypass the Same Origin Policy and obtain
sensitive information via a crafted web site.

Notes

Author Note
jdstrand webkit receives limited support. For details, see https://wiki.ubuntu.com/SecurityTeam/FAQ#webkit webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchchromium-browser< 68.0.3440.75-0ubuntu0.18.04.1UNKNOWN
ubuntu18.10noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu19.04noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu19.10noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu20.04noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu20.10noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu21.04noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu21.10noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu22.04noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
ubuntu22.10noarchchromium-browser< 68.0.3440.75-0ubuntu1UNKNOWN
Rows per page:
1-10 of 241

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

68.6%