CVE-2019-8600

critical

Description

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A maliciously crafted SQL query may lead to arbitrary code execution.

References

https://support.apple.com/HT210212

https://support.apple.com/HT210125

https://support.apple.com/HT210124

https://support.apple.com/HT210122

https://support.apple.com/HT210120

https://support.apple.com/HT210119

https://support.apple.com/HT210118

https://research.checkpoint.com/2019/select-code_execution-from-using-sqlite/

Details

Source: Mitre, NVD

Published: 2019-12-18

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical