CVE-2019-8834

medium

Description

A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list.

References

https://support.apple.com/en-us/HT210785

https://support.apple.com/en-us/HT210788

https://support.apple.com/en-us/HT210789

https://support.apple.com/en-us/HT210790

https://support.apple.com/en-us/HT210793

https://support.apple.com/en-us/HT210794

https://support.apple.com/en-us/HT210795

Details

Source: Mitre, NVD

Published: 2020-10-27

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Severity: Medium