An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site that triggers an @generatorState use-after-free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2018-06-08T18:00:00

Updated: 2024-08-05T05:04:29.908Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-4218

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-08T18:29:01.290

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-4218

cve-icon Redhat

No data.