A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15, tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing a maliciously crafted text file may lead to arbitrary code execution.
Published 2019-12-18 18:15:38
Updated 2020-08-24 17:37:01
Source Apple Inc.
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2019-8745

Top countries where our scanners detected CVE-2019-8745
Top open port discovered on systems with this issue 548
IPs affected by CVE-2019-8745 402
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2019-8745!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2019-8745

Probability of exploitation activity in the next 30 days: 0.81%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 80 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2019-8745

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:P
8.6
6.4
NIST
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2019-8745

References for CVE-2019-8745

Products affected by CVE-2019-8745

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!