Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-8838 First vendor Publication 2020-10-27
Vendor Cve Last vendor Modification 2021-07-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3 and iPadOS 13.3, watchOS 6.1.1, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, tvOS 13.3. An application may be able to execute arbitrary code with kernel privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8838

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 1
Os 167
Os 185
Os 49
Os 11

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT210785
https://support.apple.com/en-us/HT210788
https://support.apple.com/en-us/HT210789
https://support.apple.com/en-us/HT210790

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 02:10:49
  • Multiple Updates
2024-02-01 12:19:05
  • Multiple Updates
2023-09-05 13:05:23
  • Multiple Updates
2023-09-05 01:18:45
  • Multiple Updates
2023-09-02 13:04:17
  • Multiple Updates
2023-09-02 01:19:01
  • Multiple Updates
2023-08-22 12:57:33
  • Multiple Updates
2022-10-11 01:18:15
  • Multiple Updates
2022-01-13 01:39:55
  • Multiple Updates
2022-01-06 01:40:06
  • Multiple Updates
2022-01-05 01:39:50
  • Multiple Updates
2021-09-16 01:37:14
  • Multiple Updates
2021-09-15 01:36:59
  • Multiple Updates
2021-08-05 01:35:51
  • Multiple Updates
2021-07-21 17:23:17
  • Multiple Updates
2021-05-26 01:34:07
  • Multiple Updates
2021-05-23 12:33:49
  • Multiple Updates
2021-05-05 01:37:16
  • Multiple Updates
2021-04-22 02:55:32
  • Multiple Updates
2021-04-09 01:32:02
  • Multiple Updates
2021-04-08 01:31:48
  • Multiple Updates
2020-11-01 17:22:53
  • Multiple Updates
2020-10-28 21:23:24
  • Multiple Updates
2020-10-28 05:22:53
  • Multiple Updates
2020-10-28 00:22:54
  • First insertion