Lucene search

K
nvd[email protected]NVD:CVE-2019-8746
HistoryOct 27, 2020 - 8:15 p.m.

CVE-2019-8746

2020-10-2720:15:18
CWE-125
web.nvd.nist.gov
5
macos catalina 10.15
ios 13
icloud for windows 7.14
icloud for windows 10.7
tvos 13
watchos 6
security update 2019-001
security update 2019-006
itunes 12.10.1 for windows
unexpected application termination
arbitrary code execution
remote attacker

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.019

Percentile

88.6%

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, watchOS 6, iTunes 12.10.1 for Windows. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

Affected configurations

Nvd
Node
appleicloudRange<7.14windows
OR
appleicloudRange10.010.7windows
OR
appleitunesRange<12.10.1windows
OR
appleiphone_osRange<13.1
OR
applemac_os_xRange<10.15
OR
appletvosRange<13
OR
applewatchosRange<6.0
VendorProductVersionCPE
appleicloud*cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
appleitunes*cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
appleiphone_os*cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
applemac_os_x*cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
appletvos*cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
applewatchos*cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.019

Percentile

88.6%