Rapid7 Vulnerability & Exploit Database

OS X update for CoreAudio (CVE-2019-8705)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

OS X update for CoreAudio (CVE-2019-8705)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
10/08/2019
Created
10/09/2019
Added
10/08/2019
Modified
12/06/2022

Description

A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Catalina 10.15, tvOS 13. Processing a maliciously crafted movie may result in the disclosure of process memory.

Solution(s)

  • apple-osx-security-update-2019-001-mojave
  • apple-osx-security-update-2019-006-high-sierra
  • apple-osx-upgrade-10_15

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;