var-201912-0614
Vulnerability from variot
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Mojave 10.14.5. A local user may be able to load unsigned kernel extensions. Apple Has released an update for each product.The expected impact depends on each vulnerability, but can be affected as follows: * Insufficient access restrictions * Privilege escalation * Service operation interruption (DoS) * Sandbox avoidance * Information falsification * information leak * Arbitrary code execution. This vulnerability allows local attackers to escalate privileges on vulnerable installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the handling of kernel extensions in kextutil. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute code as the kernel. Apple macOS Mojave is a set of dedicated operating systems developed by Apple for Mac computers. IOKit is one of the components that read system information
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0614", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.14.5" }, { "model": "tv software", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.3 earlier" }, { "model": "ios", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.3 earlier" }, { "model": "macos high sierra", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "(security update 2019-003 not applied )" }, { "model": "macos mojave", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "10.14.5 earlier" }, { "model": "macos sierra", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "(security update 2019-003 not applied )" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "12.1.1 earlier" }, { "model": "tvos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "7.3 earlier" }, { "model": "watchos", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "5.2.1 earlier" }, { "model": "macos", "scope": null, "trust": 0.7, "vendor": "apple", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "db": "NVD", "id": "CVE-2019-8606" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:apple:apple_tv_software", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:iphone_os", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_high_sierra", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_mojave", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:mac_os_sierra", "vulnerable": true }, { "cpe22Uri": "cpe:/a:apple:safari", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:apple_tv", "vulnerable": true }, { "cpe22Uri": "cpe:/o:apple:watchos", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003317" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "phoenhex \u0026 qwerty team (@_niklasb @qwertyoruiopz and @bkth_)", "sources": [ { "db": "ZDI", "id": "ZDI-19-541" } ], "trust": 0.7 }, "cve": "CVE-2019-8606", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2019-8606", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-160041", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.0, "id": "CVE-2019-8606", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.0, "id": "CVE-2019-8606", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "NONE", "vectorString": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-8606", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2019-8606", "trust": 0.7, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201905-469", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-160041", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-8606", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "VULHUB", "id": "VHN-160041" }, { "db": "VULMON", "id": "CVE-2019-8606" }, { "db": "CNNVD", "id": "CNNVD-201905-469" }, { "db": "NVD", "id": "CVE-2019-8606" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Mojave 10.14.5. A local user may be able to load unsigned kernel extensions. Apple Has released an update for each product.The expected impact depends on each vulnerability, but can be affected as follows: * Insufficient access restrictions * Privilege escalation * Service operation interruption (DoS) * Sandbox avoidance * Information falsification * information leak * Arbitrary code execution. This vulnerability allows local attackers to escalate privileges on vulnerable installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the handling of kernel extensions in kextutil. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to escalate privileges and execute code as the kernel. Apple macOS Mojave is a set of dedicated operating systems developed by Apple for Mac computers. IOKit is one of the components that read system information", "sources": [ { "db": "NVD", "id": "CVE-2019-8606" }, { "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "VULHUB", "id": "VHN-160041" }, { "db": "VULMON", "id": "CVE-2019-8606" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-8606", "trust": 3.3 }, { "db": "ZDI", "id": "ZDI-19-541", "trust": 1.3 }, { "db": "JVN", "id": "JVNVU93988385", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-003317", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-8367", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201905-469", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1695", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-160041", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-8606", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "VULHUB", "id": "VHN-160041" }, { "db": "VULMON", "id": "CVE-2019-8606" }, { "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "db": "CNNVD", "id": "CNNVD-201905-469" }, { "db": "NVD", "id": "CVE-2019-8606" } ] }, "id": "VAR-201912-0614", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-160041" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:49:28.358000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "About the security content of macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra", "trust": 1.5, "url": "https://support.apple.com/en-us/HT210119" }, { "title": "About the security content of iOS 12.3", "trust": 0.8, "url": "https://support.apple.com/en-us/HT210118" }, { "title": "About the security content of Safari 12.1.1", "trust": 0.8, "url": "https://support.apple.com/en-us/HT210123" }, { "title": "About the security content of Apple TV Software 7.3", "trust": 0.8, "url": "https://support.apple.com/en-us/HT210121" }, { "title": "About the security content of tvOS 12.3", "trust": 0.8, "url": "https://support.apple.com/en-us/HT210120" }, { "title": "About the security content of watchOS 5.2.1", "trust": 0.8, "url": "https://support.apple.com/en-us/HT210122" }, { "title": "Apple macOS Mojave IOKit Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=92625" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "db": "CNNVD", "id": "CNNVD-201905-469" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-362", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-160041" }, { "db": "NVD", "id": "CVE-2019-8606" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://support.apple.com/ht210119" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8606" }, { "trust": 1.3, "url": "https://support.apple.com/en-us/ht210119" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8634" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8576" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8604" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8637" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8635" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8585" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8606" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8622" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8589" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8616" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8613" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8590" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8617" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8620" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8611" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8591" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8626" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8610" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8560" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8593" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8629" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8609" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8568" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8599" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8630" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8574" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-8603" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93988385/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8622" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8590" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8617" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8613" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8591" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8620" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8560" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8611" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8593" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8626" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8568" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8610" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8599" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8629" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8574" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8609" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8603" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8630" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8576" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8604" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8634" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8585" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8635" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8637" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8589" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8616" }, { "trust": 0.6, "url": "https://support.apple.com/en-au/ht210119" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/80826" }, { "trust": 0.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-19-541/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/362.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://seclists.org/fulldisclosure/2019/may/20" } ], "sources": [ { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "VULHUB", "id": "VHN-160041" }, { "db": "VULMON", "id": "CVE-2019-8606" }, { "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "db": "CNNVD", "id": "CNNVD-201905-469" }, { "db": "NVD", "id": "CVE-2019-8606" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-19-541" }, { "db": "VULHUB", "id": "VHN-160041" }, { "db": "VULMON", "id": "CVE-2019-8606" }, { "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "db": "CNNVD", "id": "CNNVD-201905-469" }, { "db": "NVD", "id": "CVE-2019-8606" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-30T00:00:00", "db": "ZDI", "id": "ZDI-19-541" }, { "date": "2019-12-18T00:00:00", "db": "VULHUB", "id": "VHN-160041" }, { "date": "2019-12-18T00:00:00", "db": "VULMON", "id": "CVE-2019-8606" }, { "date": "2019-05-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "date": "2019-05-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-469" }, { "date": "2019-12-18T18:15:28.910000", "db": "NVD", "id": "CVE-2019-8606" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-30T00:00:00", "db": "ZDI", "id": "ZDI-19-541" }, { "date": "2019-12-23T00:00:00", "db": "VULHUB", "id": "VHN-160041" }, { "date": "2019-12-23T00:00:00", "db": "VULMON", "id": "CVE-2019-8606" }, { "date": "2020-01-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-003317" }, { "date": "2021-10-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-469" }, { "date": "2024-11-21T04:50:09.690000", "db": "NVD", "id": "CVE-2019-8606" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-469" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Apple Updates to product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-003317" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "competition condition problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-469" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.