Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-8638 First vendor Publication 2020-10-27
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8638

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 338
Application 263
Application 1
Os 167
Os 1
Os 11

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT209599
https://support.apple.com/en-us/HT209602
https://support.apple.com/en-us/HT209603
https://support.apple.com/en-us/HT209604
https://support.apple.com/en-us/HT209605

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2024-02-02 02:10:44
  • Multiple Updates
2024-02-01 12:19:01
  • Multiple Updates
2023-09-05 13:05:17
  • Multiple Updates
2023-09-05 01:18:40
  • Multiple Updates
2023-09-02 13:04:12
  • Multiple Updates
2023-09-02 01:18:57
  • Multiple Updates
2023-08-22 12:57:28
  • Multiple Updates
2022-10-11 01:18:10
  • Multiple Updates
2021-08-05 01:35:48
  • Multiple Updates
2021-07-21 17:23:18
  • Multiple Updates
2021-05-23 12:33:45
  • Multiple Updates
2021-05-04 13:43:29
  • Multiple Updates
2021-04-22 02:55:25
  • Multiple Updates
2021-04-10 12:32:27
  • Multiple Updates
2020-10-28 21:23:24
  • Multiple Updates
2020-10-28 05:22:53
  • Multiple Updates
2020-10-28 00:22:54
  • First insertion