10
CVSSv2

CVE-2019-8716

Published: 27/10/2020 Updated: 21/07/2021
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006. An application may be able to execute arbitrary code with system privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple mac os x

Recent Articles

While Apple fanbois rage at Catalina, iGiant quietly drops iOS and macOS security patches
The Register • Gareth Corfield • 30 Oct 2019

RCEs and all sorts of other vulns plugged, so get installing

Apple has released patches for the hated macOS Catalina – but not to fix the operating system's UI failures. These are security updates also affecting iOS and Apple Watches, and include one that prevents a remote attacker from executing code on your iThings. Affecting macOS Catalina 10.15, Mojave 10.14.6 and High Sierra 10.13.6, the most serious of these vulnerabilities could allow an attacker to access protected areas of memory, gain elevated privileges and execute arbitrary code on the syste...