Vulnerability Details : CVE-2019-8683
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
Vulnerability category: Memory Corruption
Products affected by CVE-2019-8683
- cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
- cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
- cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
- cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
- cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
Threat overview for CVE-2019-8683
Top countries where our scanners detected CVE-2019-8683
Top open port discovered on systems with this issue
548
IPs affected by CVE-2019-8683 1,032
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-8683!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-8683
1.49%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 85 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-8683
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2019-8683
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-8683
-
https://support.apple.com/HT210356
About the security content of iTunes 12.9.6 for Windows - Apple SupportVendor Advisory
-
https://support.apple.com/HT210353
About the security content of watchOS 5.3 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210357
About the security content of iCloud for Windows 7.13 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210355
About the security content of Safari 12.1.2 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210358
About the security content of iCloud for Windows 10.6 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210351
About the security content of tvOS 12.4 - Apple SupportVendor Advisory
-
https://support.apple.com/HT210348
About the security content of macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, Security Update 2019-004 Sierra - Apple SupportVendor Advisory
-
https://support.apple.com/HT210346
About the security content of iOS 12.4 - Apple SupportVendor Advisory
Jump to