8.8
HIGH
CVE-2018-4404
Apple iOS Kernel Memory Corruption Vulnerability
Description

In iOS before 11.4 and macOS High Sierra before 10.13.5, a memory corruption issue exists and was addressed with improved memory handling.

INFO

Published Date :

Jan. 11, 2019, 6:29 p.m.

Last Modified :

July 3, 2024, 1:35 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2018-4404 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-4404.

URL Resource
https://support.apple.com/HT208848%2C
https://support.apple.com/HT208849 Vendor Advisory
https://www.exploit-db.com/exploits/45998/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-4404 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-4404 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-119
    Added CVSS V3.1 CISA-ADP AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/HT208848%2C [No types assigned]
    Removed Reference Apple Inc. https://support.apple.com/HT208848,
  • Initial Analysis by [email protected]

    Jan. 23, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/45998/ No Types Assigned https://www.exploit-db.com/exploits/45998/ Third Party Advisory, VDB Entry
    Changed Reference Type https://support.apple.com/HT208849 No Types Assigned https://support.apple.com/HT208849 Vendor Advisory
    Changed Reference Type https://support.apple.com/HT208848, No Types Assigned https://support.apple.com/HT208848, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 11.4 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.13.0 up to (excluding) 10.13.5
  • CVE Modified by [email protected]

    Jan. 12, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45998/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.02%

score

0.46789

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability