Vulnerability Name:

CVE-2019-8577 (CCN-161450)

Assigned:2019-05-13
Published:2019-05-13
Updated:2020-08-24
Summary:An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. An application may be able to gain elevated privileges.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2019-8577

Source: XF
Type: UNKNOWN
apple-ios-cve20198577-priv-esc(161450)

Source: MISC
Type: UNKNOWN
https://research.checkpoint.com/2019/select-code_execution-from-using-sqlite/

Source: CCN
Type: Apple security document HT210118
About the security content of iOS 12.3

Source: CCN
Type: Apple security document HT210124
About the security content of iTunes for Windows 12.9.5

Source: CCN
Type: Apple security document HT210125
About the security content of iCloud for Windows 7.12

Source: CCN
Type: Apple security document HT210212
About the security content of iCloud for Windows 10.4

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210118

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210119

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210120

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210122

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210124

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210125

Source: MISC
Type: Vendor Advisory
https://support.apple.com/HT210212

Vulnerable Configuration:Configuration 1:
  • cpe:/a:apple:icloud:*:*:*:*:*:windows:*:* (Version < 7.12)
  • OR cpe:/a:apple:icloud:*:*:*:*:*:windows:*:* (Version >= 10.0 and < 10.4)
  • OR cpe:/a:apple:itunes:*:*:*:*:*:windows:*:* (Version < 12.9.5)
  • OR cpe:/a:apple:safari:*:*:*:*:*:*:*:* (Version < 12.1.1)
  • OR cpe:/o:apple:iphone_os:*:*:*:*:*:*:*:* (Version < 12.3)
  • OR cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:* (Version < 10.14.5)
  • OR cpe:/o:apple:tvos:*:*:*:*:*:*:*:* (Version < 12.3)
  • OR cpe:/o:apple:watchos:*:*:*:*:*:*:*:* (Version < 5.2.1)

  • Configuration CCN 1:
  • cpe:/o:apple:ios:12.2:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    apple icloud *
    apple icloud *
    apple itunes *
    apple safari *
    apple iphone os *
    apple mac os x *
    apple tvos *
    apple watchos *
    apple iphone os 12.2