9.8
CRITICAL
CVE-2018-4124
Apple CoreText Denial of Service Memory Corruption
Description

An issue was discovered in certain Apple products. iOS before 11.2.6 is affected. macOS before 10.13.3 Supplemental Update is affected. tvOS before 11.2.6 is affected. watchOS before 4.2.3 is affected. The issue involves the "CoreText" component. It allows remote attackers to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via a crafted string containing a certain Telugu character.

INFO

Published Date :

April 3, 2018, 6:29 a.m.

Last Modified :

March 8, 2019, 4:06 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-4124 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-4124 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple mac_os_x
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-4124.

URL Resource
http://www.securitytracker.com/id/1040396 Third Party Advisory VDB Entry
https://nakedsecurity.sophos.com/2018/02/20/apple-fixes-that-1-character-to-crash-your-mac-and-iphone-bug/ Third Party Advisory
https://support.apple.com/HT208534 Vendor Advisory
https://support.apple.com/HT208535 Vendor Advisory
https://support.apple.com/HT208536 Vendor Advisory
https://support.apple.com/HT208537 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 4 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

None

Objective-C

Updated: 1 month, 1 week ago
2 stars 1 fork 1 watcher
Born at : April 3, 2019, 3:44 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-4124 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-4124 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:* versions from (excluding) 11.2.6 OR *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions from (excluding) 11.2.6
  • Initial Analysis by [email protected]

    May. 15, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://nakedsecurity.sophos.com/2018/02/20/apple-fixes-that-1-character-to-crash-your-mac-and-iphone-bug/ No Types Assigned https://nakedsecurity.sophos.com/2018/02/20/apple-fixes-that-1-character-to-crash-your-mac-and-iphone-bug/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040396 No Types Assigned http://www.securitytracker.com/id/1040396 Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/HT208534 No Types Assigned https://support.apple.com/HT208534 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT208535 No Types Assigned https://support.apple.com/HT208535 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT208536 No Types Assigned https://support.apple.com/HT208536 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT208537 No Types Assigned https://support.apple.com/HT208537 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.6 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 11.2.6 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.13.3 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.3
  • CVE Modified by [email protected]

    Apr. 04, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1040396 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.87 }} -0.08%

score

0.87013

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability