Executive Summary

Informations
Name CVE-2019-8582 First vendor Publication 2020-10-27
Vendor Cve Last vendor Modification 2020-10-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iCloud for Windows 7.12, tvOS 12.3, iTunes 12.9.5 for Windows, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3. Processing a maliciously crafted font may result in the disclosure of process memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8582

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 338
Application 2
Os 167
Os 161
Os 49

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT210118
https://support.apple.com/en-us/HT210119
https://support.apple.com/en-us/HT210120
https://support.apple.com/en-us/HT210124
https://support.apple.com/en-us/HT210125

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:10:43
  • Multiple Updates
2024-02-01 12:19:00
  • Multiple Updates
2023-09-05 13:05:14
  • Multiple Updates
2023-09-05 01:18:39
  • Multiple Updates
2023-09-02 13:04:10
  • Multiple Updates
2023-09-02 01:18:55
  • Multiple Updates
2023-08-22 12:57:27
  • Multiple Updates
2022-10-11 01:18:08
  • Multiple Updates
2022-01-13 01:39:49
  • Multiple Updates
2022-01-06 01:40:01
  • Multiple Updates
2022-01-05 01:39:45
  • Multiple Updates
2021-09-16 01:37:08
  • Multiple Updates
2021-09-15 01:36:53
  • Multiple Updates
2021-05-23 12:33:44
  • Multiple Updates
2021-05-05 01:37:14
  • Multiple Updates
2021-05-04 13:43:29
  • Multiple Updates
2021-04-22 02:55:25
  • Multiple Updates
2021-04-09 01:31:56
  • Multiple Updates
2020-11-01 17:22:47
  • Multiple Updates
2020-10-28 21:23:23
  • Multiple Updates
2020-10-28 05:22:53
  • Multiple Updates
2020-10-28 00:22:53
  • First insertion