Vulnerability Details : CVE-2019-8602
A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to elevate privileges.
Vulnerability category: Memory Corruption
Products affected by CVE-2019-8602
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
- cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
Threat overview for CVE-2019-8602
Top countries where our scanners detected CVE-2019-8602
Top open port discovered on systems with this issue
548
IPs affected by CVE-2019-8602 1,021
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-8602!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-8602
0.25%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 63 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-8602
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2019-8602
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-8602
-
https://support.apple.com/HT210119
About the security content of macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra - Apple SupportVendor Advisory
-
https://research.checkpoint.com/2019/select-code_execution-from-using-sqlite/
SELECT code_execution FROM * USING SQLite; - Check Point Research
-
https://support.apple.com/HT210118
About the security content of iOS 12.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210125
About the security content of iCloud for Windows 7.12 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210120
About the security content of tvOS 12.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210124
About the security content of iTunes for Windows 12.9.5 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210212
About the security content of iCloud for Windows 10.4 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210122
About the security content of watchOS 5.2.1 - Apple SupportVendor Advisory
Jump to