Rapid7 Vulnerability & Exploit Database

OS X update for CoreAudio (CVE-2019-8592)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

OS X update for CoreAudio (CVE-2019-8592)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
05/14/2019
Created
05/15/2019
Added
05/14/2019
Modified
12/06/2022

Description

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, tvOS 12.3, watchOS 5.2.1, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Mojave 10.14.5, Security Update 2019-003 High Sierra, Security Update 2019-003 Sierra, iOS 12.3, iOS 13. Playing a malicious audio file may lead to arbitrary code execution.

Solution(s)

  • apple-osx-security-update-2019-001-mojave
  • apple-osx-security-update-2019-003-high-sierra
  • apple-osx-security-update-2019-006-high-sierra
  • apple-osx-upgrade-10_14_5
  • apple-osx-upgrade-10_15

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;