Known Exploited Vulnerability
7.8
HIGH
CVE-2019-8605
Apple Multiple Products Use-After-Free Vulnerabili - [Actively Exploited]
Description

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. A malicious application may be able to execute arbitrary code with system privileges.

INFO

Published Date :

Dec. 18, 2019, 6:15 p.m.

Last Modified :

Dec. 20, 2019, 5:47 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A use-after-free vulnerability in Apple iOS, macOS, tvOS, and watchOS could allow a malicious application to execute code with system privileges.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2019-8605 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8605 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
3 Apple iphone_os
4 Apple tvos
5 Apple watchos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8605.

URL Resource
https://support.apple.com/HT210118 Not Applicable Vendor Advisory
https://support.apple.com/HT210119 Not Applicable Vendor Advisory
https://support.apple.com/HT210120 Not Applicable Vendor Advisory
https://support.apple.com/HT210122 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

iOS 10.x Jailbreak for 32bit Devices

jailbreak ios zebra

Shell C Objective-C

Updated: 2 weeks, 6 days ago
42 stars 2 fork 2 watcher
Born at : Feb. 25, 2023, 9:03 p.m. This repo has been linked 1 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

CMake C Logos Makefile HTML Shell VBScript Python JavaScript

Updated: 2 years, 10 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 4, 2021, 9:26 p.m. This repo has been linked 4 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

我在学习iOS越狱过程中的漏洞分析笔记

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 1, 2021, 2:30 a.m. This repo has been linked 2 different CVEs too.

None

Objective-C C

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 15, 2021, 6:12 a.m. This repo has been linked 1 different CVEs too.

2019年天融信阿尔法实验室在微信公众号发布的所有安全资讯汇总

Updated: 3 weeks, 2 days ago
33 stars 5 fork 5 watcher
Born at : Jan. 11, 2021, 2:13 a.m. This repo has been linked 240 different CVEs too.

This repo provides some info on how to downgrade, jailbreak, and setup IOS 10.3.3 on an iPhone 5s.

JavaScript HTML Shell CMake C C++ Python VBScript Logos Makefile

Updated: 6 months ago
12 stars 4 fork 4 watcher
Born at : Oct. 23, 2020, 1:18 a.m. This repo has been linked 4 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 3 weeks, 3 days ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

tfp0 based on CVE-2019-8591/CVE-2019-8605

C

Updated: 2 years ago
3 stars 1 fork 1 watcher
Born at : Jan. 20, 2020, 12:33 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8605 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8605 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/HT210118 No Types Assigned https://support.apple.com/HT210118 Not Applicable, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT210119 No Types Assigned https://support.apple.com/HT210119 Not Applicable, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT210120 No Types Assigned https://support.apple.com/HT210120 Not Applicable, Vendor Advisory
    Changed Reference Type https://support.apple.com/HT210122 No Types Assigned https://support.apple.com/HT210122 Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.3 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions up to (excluding) 10.14.5 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 12.3 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 5.2.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8605 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8605 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} -0.00%

score

0.47951

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability