Vulnerability Name: | CVE-2019-8602 (CCN-161441) | ||||||||||||
Assigned: | 2019-05-13 | ||||||||||||
Published: | 2019-05-13 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to elevate privileges. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-8602 Source: XF Type: UNKNOWN apple-ios-cve20198602-priv-esc(161441) Source: MISC Type: UNKNOWN https://research.checkpoint.com/2019/select-code_execution-from-using-sqlite/ Source: CCN Type: Apple security document HT210118 About the security content of iOS 12.3 Source: CCN Type: Apple security document HT210124 About the security content of iTunes for Windows 12.9.5 Source: CCN Type: Apple security document HT210125 About the security content of iCloud for Windows 7.12 Source: CCN Type: Apple security document HT210212 About the security content of iCloud for Windows 10.4 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210118 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210119 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210120 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210122 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210124 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210125 Source: MISC Type: Vendor Advisory https://support.apple.com/HT210212 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |