8.8
CWE
119 120
Advisory Published
CVE Published
Updated

CVE-2019-8675: Buffer Overflow

First published: Mon Jul 22 2019(Updated: )

CUPS. A buffer overflow issue was addressed with improved memory handling.

Credit: Stephan Zeisberg (github.com/stze) Security Research LabsStephan Zeisberg (github.com/stze) Security Research Labs product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Mac OS X<10.14.6
Apple macOS Mojave<10.14.6
10.14.6
Apple High Sierra
Apple Sierra

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2019-8675.

  • What is the severity of CVE-2019-8675?

    The severity of CVE-2019-8675 is high.

  • Which software versions are affected by CVE-2019-8675?

    The affected software versions are macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, and Security Update 2019-004 Sierra.

  • How can an attacker exploit CVE-2019-8675?

    An attacker in a privileged network position may be able to execute arbitrary code.

  • How can I fix CVE-2019-8675?

    CVE-2019-8675 is fixed in macOS Mojave 10.14.6, Security Update 2019-004 High Sierra, and Security Update 2019-004 Sierra.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203