Lucene search

K
nvd[email protected]NVD:CVE-2019-8848
HistoryOct 27, 2020 - 9:15 p.m.

CVE-2019-8848

2020-10-2721:15:13
web.nvd.nist.gov
6
cve-2019-8848
tvos 13.3
watchos 6.1.1
icloud for windows 10.9
macos catalina 10.15.2
security update 2019-002 mojave
security update 2019-007 high sierra
ios 13.3
ipados 13.3
itunes 12.10.3 for windows
elevated privileges

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

51.0%

This issue was addressed with improved checks. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An application may be able to gain elevated privileges.

Affected configurations

Nvd
Node
appleicloudRange<7.16windows
OR
appleicloudRange10.010.9windows
OR
appleitunesRange<12.10.3windows
OR
applesafariRange<13.0.3
OR
appleipadosRange<13.3
OR
appleiphone_osRange<13.3
OR
applemac_os_xRange<10.15.2
OR
appletvosRange<13.3
OR
applewatchosRange<6.1.1
VendorProductVersionCPE
appleicloud*cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
appleitunes*cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
applesafari*cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
appleipados*cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
appleiphone_os*cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
applemac_os_x*cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
appletvos*cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
applewatchos*cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

51.0%