Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2019-AVI-356
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
Vendor | Product | Description | ||
---|---|---|---|---|
Apple | N/A | iOS versions antérieures à 12.4 | ||
Apple | N/A | iCloud for Windows versions antérieures à 7.13 | ||
Apple | Safari | Safari versions antérieures à 12.1.2 | ||
Apple | macOS | macOS High Sierra 10.13.6 sans le correctif de sécurité 2019-004 | ||
Apple | N/A | tvOS versions antérieures à 12.4 | ||
Apple | macOS | macOS Mojave versions antérieures à 10.14.5 | ||
Apple | macOS | macOS Sierra 10.12.6 sans le correctif de sécurité 2019-004 | ||
Apple | N/A | watchOS versions antérieures à 5.3 | ||
Apple | N/A | iCloud for Windows versions 10.x antérieures à 10.6 | ||
Apple | N/A | iTunes versions antérieures à 12.9.6 |
References
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "iOS versions ant\u00e9rieures \u00e0 12.4", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iCloud for Windows versions ant\u00e9rieures \u00e0 7.13", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "Safari versions ant\u00e9rieures \u00e0 12.1.2", "product": { "name": "Safari", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS High Sierra 10.13.6 sans le correctif de s\u00e9curit\u00e9 2019-004", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "tvOS versions ant\u00e9rieures \u00e0 12.4", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Mojave versions ant\u00e9rieures \u00e0 10.14.5", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "macOS Sierra 10.12.6 sans le correctif de s\u00e9curit\u00e9 2019-004", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } }, { "description": "watchOS versions ant\u00e9rieures \u00e0 5.3", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iCloud for Windows versions 10.x ant\u00e9rieures \u00e0 10.6", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } }, { "description": "iTunes versions ant\u00e9rieures \u00e0 12.9.6", "product": { "name": "N/A", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2019-8682", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8682" }, { "name": "CVE-2019-8649", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8649" }, { "name": "CVE-2019-8693", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8693" }, { "name": "CVE-2019-8656", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8656" }, { "name": "CVE-2019-8647", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8647" }, { "name": "CVE-2019-8648", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8648" }, { "name": "CVE-2019-8684", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8684" }, { "name": "CVE-2019-8657", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8657" }, { "name": "CVE-2018-19860", "url": "https://www.cve.org/CVERecord?id=CVE-2018-19860" }, { "name": "CVE-2019-8680", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8680" }, { "name": "CVE-2019-8695", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8695" }, { "name": "CVE-2019-8658", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8658" }, { "name": "CVE-2019-8679", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8679" }, { "name": "CVE-2019-8646", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8646" }, { "name": "CVE-2019-8690", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8690" }, { "name": "CVE-2019-8699", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8699" }, { "name": "CVE-2019-8698", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8698" }, { "name": "CVE-2019-8672", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8672" }, { "name": "CVE-2019-8670", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8670" }, { "name": "CVE-2019-8688", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8688" }, { "name": "CVE-2019-8641", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8641" }, { "name": "CVE-2019-8665", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8665" }, { "name": "CVE-2019-8685", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8685" }, { "name": "CVE-2019-8671", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8671" }, { "name": "CVE-2018-16860", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16860" }, { "name": "CVE-2019-8681", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8681" }, { "name": "CVE-2019-8673", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8673" }, { "name": "CVE-2019-8694", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8694" }, { "name": "CVE-2019-8678", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8678" }, { "name": "CVE-2019-8686", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8686" }, { "name": "CVE-2019-13118", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13118" }, { "name": "CVE-2019-8659", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8659" }, { "name": "CVE-2019-8669", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8669" }, { "name": "CVE-2019-8697", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8697" }, { "name": "CVE-2019-8692", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8692" }, { "name": "CVE-2019-8691", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8691" }, { "name": "CVE-2019-8662", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8662" }, { "name": "CVE-2019-8624", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8624" }, { "name": "CVE-2019-8687", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8687" }, { "name": "CVE-2019-8666", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8666" }, { "name": "CVE-2019-8683", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8683" }, { "name": "CVE-2019-8677", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8677" }, { "name": "CVE-2019-8644", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8644" }, { "name": "CVE-2019-8667", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8667" }, { "name": "CVE-2019-8660", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8660" }, { "name": "CVE-2019-8689", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8689" }, { "name": "CVE-2019-8661", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8661" }, { "name": "CVE-2019-8663", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8663" }, { "name": "CVE-2019-8676", "url": "https://www.cve.org/CVERecord?id=CVE-2019-8676" } ], "initial_release_date": "2019-07-23T00:00:00", "last_revision_date": "2019-07-24T00:00:00", "links": [], "reference": "CERTFR-2019-AVI-356", "revisions": [ { "description": "Version initiale", "revision_date": "2019-07-23T00:00:00.000000" }, { "description": "Ajout des bulletins de s\u00e9curit\u00e9 Apple HT210356, HT210357 et HT210358", "revision_date": "2019-07-24T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Apple.\nCertaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une\nex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance\net un contournement de la politique de s\u00e9curit\u00e9.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210356 du 23 juillet 2019", "url": "https://support.apple.com/en-us/HT210356" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210355 du 22 juillet 2019", "url": "https://support.apple.com/en-us/HT210355" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210357 du 23 juillet 2019", "url": "https://support.apple.com/en-us/HT210357" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210358 du 23 juillet 2019", "url": "https://support.apple.com/en-us/HT210358" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210346 du 22 juillet 2019", "url": "https://support.apple.com/en-us/HT210346" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210348 du 22 juillet 2019", "url": "https://support.apple.com/en-us/HT210348" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210353 du 22 juillet 2019", "url": "https://support.apple.com/en-us/HT210353" }, { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 Apple HT210351 du 22 juillet 2019", "url": "https://support.apple.com/en-us/HT210351" } ] }
CVE-2019-8644 (GCVE-0-2019-8644)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.588Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:19", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8644", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8644", "datePublished": "2019-12-18T17:33:19", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.588Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8669 (GCVE-0-2019-8669)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.466Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8669", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.466Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8671 (GCVE-0-2019-8671)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8671", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8671", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8688 (GCVE-0-2019-8688)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8688", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8688", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8684 (GCVE-0-2019-8684)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8684", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8684", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8659 (GCVE-0-2019-8659)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Users removed from an iMessage conversation may still be able to alter state
Summary
This issue was addressed with improved checks. This issue is fixed in watchOS 5.3. Users removed from an iMessage conversation may still be able to alter state.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in watchOS 5.3. Users removed from an iMessage conversation may still be able to alter state." } ], "problemTypes": [ { "descriptions": [ { "description": "Users removed from an iMessage conversation may still be able to alter state", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8659", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in watchOS 5.3. Users removed from an iMessage conversation may still be able to alter state." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Users removed from an iMessage conversation may still be able to alter state" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8659", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8698 (GCVE-0-2019-8698)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A malicious application may be able to restrict access to websites
Summary
A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. This issue is fixed in iOS 12.4, tvOS 12.4. A malicious application may be able to restrict access to websites.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.513Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. This issue is fixed in iOS 12.4, tvOS 12.4. A malicious application may be able to restrict access to websites." } ], "problemTypes": [ { "descriptions": [ { "description": "A malicious application may be able to restrict access to websites", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:22", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8698", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. This issue is fixed in iOS 12.4, tvOS 12.4. A malicious application may be able to restrict access to websites." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A malicious application may be able to restrict access to websites" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8698", "datePublished": "2019-12-18T17:33:22", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.513Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8681 (GCVE-0-2019-8681)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.590Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8681", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8681", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8662 (GCVE-0-2019-8662)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary
Summary
This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.580Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary." } ], "problemTypes": [ { "descriptions": [ { "description": "An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8662", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8662", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.580Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8689 (GCVE-0-2019-8689)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.514Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8689", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8689", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8699 (GCVE-0-2019-8699)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- The initiator of a phone call may be able to cause the recipient to answer a simultaneous Walkie-Talkie connection
Summary
A logic issue existed in the handling of answering phone calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.4. The initiator of a phone call may be able to cause the recipient to answer a simultaneous Walkie-Talkie connection.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue existed in the handling of answering phone calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.4. The initiator of a phone call may be able to cause the recipient to answer a simultaneous Walkie-Talkie connection." } ], "problemTypes": [ { "descriptions": [ { "description": "The initiator of a phone call may be able to cause the recipient to answer a simultaneous Walkie-Talkie connection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:22", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8699", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue existed in the handling of answering phone calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.4. The initiator of a phone call may be able to cause the recipient to answer a simultaneous Walkie-Talkie connection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "The initiator of a phone call may be able to cause the recipient to answer a simultaneous Walkie-Talkie connection" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8699", "datePublished": "2019-12-18T17:33:22", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8641 (GCVE-0-2019-8641)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to cause unexpected application termination or arbitrary code execution
Summary
An out-of-bounds read was addressed with improved input validation.
References
URL | Tags | ||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210606" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210589" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210607" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210590" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210588" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6 Supplemental Update 2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause unexpected application termination or arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-28T13:02:09", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210606" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210589" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210607" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210590" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210588" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8641", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4.2" } ] } }, { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 13" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 6" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6 Supplemental Update 2" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3.2" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved input validation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to cause unexpected application termination or arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210606", "refsource": "MISC", "url": "https://support.apple.com/HT210606" }, { "name": "https://support.apple.com/HT210589", "refsource": "MISC", "url": "https://support.apple.com/HT210589" }, { "name": "https://support.apple.com/HT210607", "refsource": "MISC", "url": "https://support.apple.com/HT210607" }, { "name": "https://support.apple.com/HT210590", "refsource": "MISC", "url": "https://support.apple.com/HT210590" }, { "name": "https://support.apple.com/HT210588", "refsource": "MISC", "url": "https://support.apple.com/HT210588" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8641", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8683 (GCVE-0-2019-8683)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8683", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8683", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8690 (GCVE-0-2019-8690)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to universal cross site scripting
Summary
A logic issue existed in the handling of document loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue existed in the handling of document loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to universal cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8690", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue existed in the handling of document loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to universal cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8690", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8670 (GCVE-0-2019-8670)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Visiting a malicious website may lead to address bar spoofing
Summary
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6, Safari 12.1.2. Visiting a malicious website may lead to address bar spoofing.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.517Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6, Safari 12.1.2. Visiting a malicious website may lead to address bar spoofing." } ], "problemTypes": [ { "descriptions": [ { "description": "Visiting a malicious website may lead to address bar spoofing", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6, Safari 12.1.2. Visiting a malicious website may lead to address bar spoofing." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Visiting a malicious website may lead to address bar spoofing" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8670", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.517Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8673 (GCVE-0-2019-8673)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8673", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8673", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-16860 (GCVE-0-2018-16860)
Vulnerability from cvelistv5
Published
2019-07-31 14:38
Modified
2024-08-05 10:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A flaw was found in samba's Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:32:54.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_23" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2018-16860.html" }, { "name": "20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/25" }, { "name": "20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/22" }, { "name": "20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/23" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "openSUSE-SU-2019:1888", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "name": "GLSA-202003-52", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-52" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "samba", "vendor": "SAMBA", "versions": [ { "status": "affected", "version": "4.8.x up to, excluding 4.8.12" }, { "status": "affected", "version": "4.9.x up to, excluding 4.9.8" }, { "status": "affected", "version": "4.10.x up to, excluding 4.10.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in samba\u0027s Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-358", "description": "CWE-358", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T18:06:17", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_23" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.samba.org/samba/security/CVE-2018-16860.html" }, { "name": "20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/25" }, { "name": "20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/22" }, { "name": "20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/23" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "openSUSE-SU-2019:1888", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT210353" }, { "name": "GLSA-202003-52", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-52" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "samba", "version": { "version_data": [ { "version_value": "4.8.x up to, excluding 4.8.12" }, { "version_value": "4.9.x up to, excluding 4.9.8" }, { "version_value": "4.10.x up to, excluding 4.10.3" } ] } } ] }, "vendor_name": "SAMBA" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in samba\u0027s Heimdal KDC implementation, versions 4.8.x up to, excluding 4.8.12, 4.9.x up to, excluding 4.9.8 and 4.10.x up to, excluding 4.10.3, when used in AD DC mode. A man in the middle attacker could use this flaw to intercept the request to the KDC and replace the user name (principal) in the request with any desired user name (principal) that exists in the KDC effectively obtaining a ticket for that principal." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.5/CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-358" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.synology.com/security/advisory/Synology_SA_19_23", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_23" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16860" }, { "name": "https://www.samba.org/samba/security/CVE-2018-16860.html", "refsource": "MISC", "url": "https://www.samba.org/samba/security/CVE-2018-16860.html" }, { "name": "20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/25" }, { "name": "20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/22" }, { "name": "20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/23" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "openSUSE-SU-2019:1888", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00026.html" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "name": "https://support.apple.com/HT210346", "refsource": "CONFIRM", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "CONFIRM", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "CONFIRM", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210353", "refsource": "CONFIRM", "url": "https://support.apple.com/HT210353" }, { "name": "GLSA-202003-52", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-52" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-16860", "datePublished": "2019-07-31T14:38:36", "dateReserved": "2018-09-11T00:00:00", "dateUpdated": "2024-08-05T10:32:54.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8649 (GCVE-0-2019-8649)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to universal cross site scripting
Summary
A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to universal cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8649", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to universal cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8649", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8660 (GCVE-0-2019-8660)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to cause unexpected application termination or arbitrary code execution
Summary
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.597Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause unexpected application termination or arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8660", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to cause unexpected application termination or arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8660", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.597Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8648 (GCVE-0-2019-8648)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to cause arbitrary code execution
Summary
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8648", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to cause arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8648", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-13118 (GCVE-0-2019-13118)
Vulnerability from cvelistv5
Published
2019-07-01 01:27
Modified
2024-08-04 23:41
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:41:10.546Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://oss-fuzz.com/testcase-detail/5197371471822848" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210348" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210353" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210351" }, { "name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210346" }, { "name": "20190723 APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/35" }, { "name": "20190723 APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/37" }, { "name": "20190723 APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/36" }, { "name": "20190723 APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/24" }, { "name": "20190723 APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/23" }, { "name": "20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/22" }, { "name": "20190723 APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/26" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210356" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210357" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210358" }, { "name": "20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/42" }, { "name": "20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/40" }, { "name": "20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/41" }, { "name": "20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/31" }, { "name": "20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/37" }, { "name": "20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/38" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190806-0004/" }, { "name": "20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/25" }, { "name": "20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/22" }, { "name": "20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/23" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "name": "USN-4164-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4164-1/" }, { "name": "FEDORA-2019-fdf6ec39b4", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/" }, { "name": "[oss-security] 20191117 Nokogiri security update v1.10.5", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/17/2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20200122-0003/" }, { "name": "openSUSE-SU-2020:0731", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-29T14:08:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://oss-fuzz.com/testcase-detail/5197371471822848" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210348" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210353" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210351" }, { "name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210346" }, { "name": "20190723 APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/35" }, { "name": "20190723 APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/37" }, { "name": "20190723 APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/36" }, { "name": "20190723 APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/24" }, { "name": "20190723 APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/23" }, { "name": "20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/22" }, { "name": "20190723 APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/26" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210356" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210357" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210358" }, { "name": "20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/42" }, { "name": "20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/40" }, { "name": "20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/41" }, { "name": "20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/31" }, { "name": "20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/37" }, { "name": "20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/38" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190806-0004/" }, { "name": "20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/25" }, { "name": "20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/22" }, { "name": "20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/23" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "name": "USN-4164-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4164-1/" }, { "name": "FEDORA-2019-fdf6ec39b4", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/" }, { "name": "[oss-security] 20191117 Nokogiri security update v1.10.5", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/17/2" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20200122-0003/" }, { "name": "openSUSE-SU-2020:0731", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-13118", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In numbers.c in libxslt 1.1.33, a type holding grouping characters of an xsl:number instruction was too narrow and an invalid character/length combination could be passed to xsltNumberFormatDecimal, leading to a read of uninitialized stack data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b", "refsource": "MISC", "url": "https://gitlab.gnome.org/GNOME/libxslt/commit/6ce8de69330783977dd14f6569419489875fb71b" }, { "name": "https://oss-fuzz.com/testcase-detail/5197371471822848", "refsource": "MISC", "url": "https://oss-fuzz.com/testcase-detail/5197371471822848" }, { "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069", "refsource": "MISC", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=15069" }, { "name": "https://support.apple.com/kb/HT210348", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210348" }, { "name": "https://support.apple.com/kb/HT210353", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210353" }, { "name": "https://support.apple.com/kb/HT210351", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210351" }, { "name": "[debian-lts-announce] 20190722 [SECURITY] [DLA 1860-1] libxslt security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00020.html" }, { "name": "https://support.apple.com/kb/HT210346", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210346" }, { "name": "20190723 APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/35" }, { "name": "20190723 APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/37" }, { "name": "20190723 APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/36" }, { "name": "20190723 APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/24" }, { "name": "20190723 APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/23" }, { "name": "20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/22" }, { "name": "20190723 APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/26" }, { "name": "https://support.apple.com/kb/HT210356", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210356" }, { "name": "https://support.apple.com/kb/HT210357", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210357" }, { "name": "https://support.apple.com/kb/HT210358", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210358" }, { "name": "20190724 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/42" }, { "name": "20190724 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/40" }, { "name": "20190724 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jul/41" }, { "name": "20190726 APPLE-SA-2019-7-23-3 iCloud for Windows 10.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/31" }, { "name": "20190726 APPLE-SA-2019-7-23-1 iCloud for Windows 7.13", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/37" }, { "name": "20190726 APPLE-SA-2019-7-23-2 iTunes for Windows 12.9.6", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/38" }, { "name": "https://security.netapp.com/advisory/ntap-20190806-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190806-0004/" }, { "name": "20190814 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/25" }, { "name": "20190814 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/22" }, { "name": "20190814 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/23" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "20190816 APPLE-SA-2019-8-13-3 Additional information for APPLE-SA-2019-7-22-4 watchOS 5.3", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/14" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/11" }, { "name": "20190816 APPLE-SA-2019-8-13-2 Additional information for APPLE-SA-2019-7-22-1 iOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/13" }, { "name": "20190816 APPLE-SA-2019-8-13-4 Additional information for APPLE-SA-2019-7-22-5 tvOS 12.4", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/15" }, { "name": "USN-4164-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4164-1/" }, { "name": "FEDORA-2019-fdf6ec39b4", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IOYJKXPQCUNBMMQJWYXOR6QRUJZHEDRZ/" }, { "name": "[oss-security] 20191117 Nokogiri security update v1.10.5", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/11/17/2" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "https://security.netapp.com/advisory/ntap-20200122-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20200122-0003/" }, { "name": "openSUSE-SU-2020:0731", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00062.html" }, { "name": "[bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4@%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b@%3Cissues.bookkeeper.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-13118", "datePublished": "2019-07-01T01:27:39", "dateReserved": "2019-06-30T00:00:00", "dateUpdated": "2024-08-04T23:41:10.546Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8691 (GCVE-0-2019-8691)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.523Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8691", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8691", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.523Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8658 (GCVE-0-2019-8658)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to universal cross site scripting
Summary
A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to universal cross site scripting", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8658", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A logic issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to universal cross site scripting" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8658", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8678 (GCVE-0-2019-8678)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8678", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8678", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8692 (GCVE-0-2019-8692)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.504Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8692", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8692", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.504Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-19860 (GCVE-0-2018-19860)
Vulnerability from cvelistv5
Published
2019-06-07 16:23
Modified
2024-08-05 11:44
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Broadcom firmware before summer 2014 on Nexus 5 BCM4335C0 2012-12-11, Raspberry Pi 3 BCM43438A1 2014-06-02, and unspecifed other devices does not properly restrict LMP commnds and executes certain memory contents upon receiving an LMP command, as demonstrated by executing an HCI command.
References
URL | Tags | |||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:44:20.802Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.broadcom.com/support/resources/product-security-center" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://source.android.com/security/bulletin/2019-05-01" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT210348" }, { "name": "20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/22" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Broadcom firmware before summer 2014 on Nexus 5 BCM4335C0 2012-12-11, Raspberry Pi 3 BCM43438A1 2014-06-02, and unspecifed other devices does not properly restrict LMP commnds and executes certain memory contents upon receiving an LMP command, as demonstrated by executing an HCI command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-16T18:06:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.broadcom.com/support/resources/product-security-center" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://source.android.com/security/bulletin/2019-05-01" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT210348" }, { "name": "20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jul/22" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Aug/11" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-19860", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Broadcom firmware before summer 2014 on Nexus 5 BCM4335C0 2012-12-11, Raspberry Pi 3 BCM43438A1 2014-06-02, and unspecifed other devices does not properly restrict LMP commnds and executes certain memory contents upon receiving an LMP command, as demonstrated by executing an HCI command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.broadcom.com/support/resources/product-security-center", "refsource": "MISC", "url": "https://www.broadcom.com/support/resources/product-security-center" }, { "name": "https://source.android.com/security/bulletin/2019-05-01", "refsource": "CONFIRM", "url": "https://source.android.com/security/bulletin/2019-05-01" }, { "name": "https://support.apple.com/kb/HT210348", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT210348" }, { "name": "20190723 APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jul/22" }, { "name": "20190814 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Aug/21" }, { "name": "20190816 APPLE-SA-2019-8-13-1 Additional information for APPLE-SA-2019-7-22-2 macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Aug/11" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-19860", "datePublished": "2019-06-07T16:23:26", "dateReserved": "2018-12-05T00:00:00", "dateUpdated": "2024-08-05T11:44:20.802Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8665 (GCVE-0-2019-8665)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may cause an unexpected application termination
Summary
A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, watchOS 5.3. A remote attacker may cause an unexpected application termination.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.506Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, watchOS 5.3. A remote attacker may cause an unexpected application termination." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may cause an unexpected application termination", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8665", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, watchOS 5.3. A remote attacker may cause an unexpected application termination." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may cause an unexpected application termination" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8665", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.506Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8676 (GCVE-0-2019-8676)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.508Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8676", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8676", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.508Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8663 (GCVE-0-2019-8663)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to leak memory
Summary
This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6. A remote attacker may be able to leak memory.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.502Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6. A remote attacker may be able to leak memory." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to leak memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8663", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6. A remote attacker may be able to leak memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to leak memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8663", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.502Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8694 (GCVE-0-2019-8694)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with kernel privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with kernel privileges.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with kernel privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with kernel privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8694", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with kernel privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with kernel privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8694", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8682 (GCVE-0-2019-8682)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A user may inadvertently complete an in-app purchase while on the lock screen
Summary
The issue was addressed with improved UI handling. This issue is fixed in iOS 12.4, watchOS 5.3. A user may inadvertently complete an in-app purchase while on the lock screen.
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "The issue was addressed with improved UI handling. This issue is fixed in iOS 12.4, watchOS 5.3. A user may inadvertently complete an in-app purchase while on the lock screen." } ], "problemTypes": [ { "descriptions": [ { "description": "A user may inadvertently complete an in-app purchase while on the lock screen", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8682", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The issue was addressed with improved UI handling. This issue is fixed in iOS 12.4, watchOS 5.3. A user may inadvertently complete an in-app purchase while on the lock screen." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A user may inadvertently complete an in-app purchase while on the lock screen" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8682", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8695 (GCVE-0-2019-8695)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.524Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8695", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8695", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.524Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8677 (GCVE-0-2019-8677)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.503Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8677", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8677", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8667 (GCVE-0-2019-8667)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- The encryption status of a Time Machine backup may be incorrect
Summary
An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6. The encryption status of a Time Machine backup may be incorrect.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6. The encryption status of a Time Machine backup may be incorrect." } ], "problemTypes": [ { "descriptions": [ { "description": "The encryption status of a Time Machine backup may be incorrect", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8667", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An inconsistent user interface issue was addressed with improved state management. This issue is fixed in macOS Mojave 10.14.6. The encryption status of a Time Machine backup may be incorrect." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "The encryption status of a Time Machine backup may be incorrect" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8667", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8647 (GCVE-0-2019-8647)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to cause arbitrary code execution
Summary
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8647", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to cause arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8647", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8693 (GCVE-0-2019-8693)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to read restricted memory
Summary
A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.515Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to read restricted memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8693", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A validation issue was addressed with improved input sanitization. This issue is fixed in macOS Mojave 10.14.6. An application may be able to read restricted memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to read restricted memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8693", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.515Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8657 (GCVE-0-2019-8657)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution
Summary
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8657", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Parsing a maliciously crafted office document may lead to an unexpected application termination or arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8657", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8697 (GCVE-0-2019-8697)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- An application may be able to execute arbitrary code with system privileges
Summary
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "An application may be able to execute arbitrary code with system privileges", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:22", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8697", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.6. An application may be able to execute arbitrary code with system privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "An application may be able to execute arbitrary code with system privileges" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8697", "datePublished": "2019-12-18T17:33:22", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8679 (GCVE-0-2019-8679)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.600Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8679", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.600Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8661 (GCVE-0-2019-8661)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to cause arbitrary code execution
Summary
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.6. A remote attacker may be able to cause arbitrary code execution.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.6. A remote attacker may be able to cause arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to cause arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8661", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free issue was addressed with improved memory management. This issue is fixed in macOS Mojave 10.14.6. A remote attacker may be able to cause arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to cause arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8661", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8624 (GCVE-0-2019-8624)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to leak memory
Summary
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 5.3. A remote attacker may be able to leak memory.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:28.628Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 5.3. A remote attacker may be able to leak memory." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to leak memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:19", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8624", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 5.3. A remote attacker may be able to leak memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to leak memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8624", "datePublished": "2019-12-18T17:33:19", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:28.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8685 (GCVE-0-2019-8685)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8685", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8685", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8672 (GCVE-0-2019-8672)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
|||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8672", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8672", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.530Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8666 (GCVE-0-2019-8666)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.534Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8666", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8666", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.534Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8646 (GCVE-0-2019-8646)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- A remote attacker may be able to leak memory
Summary
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory.
References
URL | Tags | |||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "watchOS", "vendor": "Apple", "versions": [ { "lessThan": "watchOS 5.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory." } ], "problemTypes": [ { "descriptions": [ { "description": "A remote attacker may be able to leak memory", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:20", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210353" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8646", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "watchOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "watchOS 5.3" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to leak memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A remote attacker may be able to leak memory" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210353", "refsource": "MISC", "url": "https://support.apple.com/HT210353" }, { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8646", "datePublished": "2019-12-18T17:33:20", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8656 (GCVE-0-2019-8656)
Vulnerability from cvelistv5
Published
2020-10-27 19:38
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper
Summary
This was addressed with additional checks by Gatekeeper on files mounted through a network share. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper.
References
URL | Tags | ||||
---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/en-us/HT210348" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "10.14", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "This was addressed with additional checks by Gatekeeper on files mounted through a network share. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper." } ], "problemTypes": [ { "descriptions": [ { "description": "Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-27T19:38:25", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/en-us/HT210348" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8656", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "10.14" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This was addressed with additional checks by Gatekeeper on files mounted through a network share. This issue is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra. Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Extracting a zip file containing a symbolic link to an endpoint in an NFS mount that is attacker controlled may bypass Gatekeeper" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/en-us/HT210348", "refsource": "MISC", "url": "https://support.apple.com/en-us/HT210348" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8656", "datePublished": "2020-10-27T19:38:25", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8680 (GCVE-0-2019-8680)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.507Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8680", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8680", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.507Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8686 (GCVE-0-2019-8686)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8686", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8686", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-8687 (GCVE-0-2019-8687)
Vulnerability from cvelistv5
Published
2019-12-18 17:33
Modified
2024-08-04 21:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Processing maliciously crafted web content may lead to arbitrary code execution
Summary
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
References
URL | Tags | ||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Apple | iOS |
Version: unspecified < iOS 12.4 |
||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:24:29.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.apple.com/HT210358" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "iOS", "vendor": "Apple", "versions": [ { "lessThan": "iOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "macOS", "vendor": "Apple", "versions": [ { "lessThan": "macOS Mojave 10.14.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "tvOS", "vendor": "Apple", "versions": [ { "lessThan": "tvOS 12.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "Safari", "vendor": "Apple", "versions": [ { "lessThan": "Safari 12.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iTunes for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iTunes for Windows 12.9.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 7.13", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "iCloud for Windows (Microsoft Store)", "vendor": "Apple", "versions": [ { "lessThan": "iCloud for Windows 10.6", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ], "problemTypes": [ { "descriptions": [ { "description": "Processing maliciously crafted web content may lead to arbitrary code execution", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-18T17:33:21", "orgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "shortName": "apple" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210346" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210348" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210351" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210355" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210356" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210357" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.apple.com/HT210358" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "product-security@apple.com", "ID": "CVE-2019-8687", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "iOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iOS 12.4" } ] } }, { "product_name": "macOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "macOS Mojave 10.14.6" } ] } }, { "product_name": "tvOS", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "tvOS 12.4" } ] } }, { "product_name": "Safari", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "Safari 12.1.2" } ] } }, { "product_name": "iTunes for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iTunes for Windows 12.9.6" } ] } }, { "product_name": "iCloud for Windows", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 7.13" } ] } }, { "product_name": "iCloud for Windows (Microsoft Store)", "version": { "version_data": [ { "version_affected": "\u003c", "version_value": "iCloud for Windows 10.6" } ] } } ] }, "vendor_name": "Apple" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Processing maliciously crafted web content may lead to arbitrary code execution" } ] } ] }, "references": { "reference_data": [ { "name": "https://support.apple.com/HT210346", "refsource": "MISC", "url": "https://support.apple.com/HT210346" }, { "name": "https://support.apple.com/HT210348", "refsource": "MISC", "url": "https://support.apple.com/HT210348" }, { "name": "https://support.apple.com/HT210351", "refsource": "MISC", "url": "https://support.apple.com/HT210351" }, { "name": "https://support.apple.com/HT210355", "refsource": "MISC", "url": "https://support.apple.com/HT210355" }, { "name": "https://support.apple.com/HT210356", "refsource": "MISC", "url": "https://support.apple.com/HT210356" }, { "name": "https://support.apple.com/HT210357", "refsource": "MISC", "url": "https://support.apple.com/HT210357" }, { "name": "https://support.apple.com/HT210358", "refsource": "MISC", "url": "https://support.apple.com/HT210358" } ] } } } }, "cveMetadata": { "assignerOrgId": "286789f9-fbc2-4510-9f9a-43facdede74c", "assignerShortName": "apple", "cveId": "CVE-2019-8687", "datePublished": "2019-12-18T17:33:21", "dateReserved": "2019-02-18T00:00:00", "dateUpdated": "2024-08-04T21:24:29.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…