Executive Summary

Informations
Name CVE-2019-8746 First vendor Publication 2020-10-27
Vendor Cve Last vendor Modification 2020-10-29

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8746

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 338
Application 2
Application 1
Os 167
Os 183
Os 49
Os 11

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT210604
https://support.apple.com/en-us/HT210606
https://support.apple.com/en-us/HT210607
https://support.apple.com/en-us/HT210634
https://support.apple.com/en-us/HT210635
https://support.apple.com/en-us/HT210636
https://support.apple.com/en-us/HT210637
https://support.apple.com/en-us/HT210722

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-02 02:10:47
  • Multiple Updates
2024-02-01 12:19:03
  • Multiple Updates
2023-09-05 13:05:20
  • Multiple Updates
2023-09-05 01:18:43
  • Multiple Updates
2023-09-02 13:04:14
  • Multiple Updates
2023-09-02 01:18:59
  • Multiple Updates
2023-08-22 12:57:31
  • Multiple Updates
2022-10-11 01:18:13
  • Multiple Updates
2022-01-13 01:39:53
  • Multiple Updates
2022-01-06 01:40:05
  • Multiple Updates
2022-01-05 01:39:48
  • Multiple Updates
2021-09-16 01:37:12
  • Multiple Updates
2021-09-15 01:36:57
  • Multiple Updates
2021-05-26 01:34:05
  • Multiple Updates
2021-05-23 12:33:47
  • Multiple Updates
2021-05-05 01:37:15
  • Multiple Updates
2021-05-04 13:43:33
  • Multiple Updates
2021-04-22 02:55:28
  • Multiple Updates
2021-04-09 01:32:00
  • Multiple Updates
2021-04-08 01:31:46
  • Multiple Updates
2020-11-01 17:22:49
  • Multiple Updates
2020-10-28 05:22:53
  • Multiple Updates
2020-10-28 00:22:54
  • First insertion