CVE-2019-8848

high

Description

This issue was addressed with improved checks. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An application may be able to gain elevated privileges.

References

https://support.apple.com/en-us/HT210795

https://support.apple.com/en-us/HT210794

https://support.apple.com/en-us/HT210793

https://support.apple.com/en-us/HT210790

https://support.apple.com/en-us/HT210789

https://support.apple.com/en-us/HT210788

https://support.apple.com/en-us/HT210785

Details

Source: Mitre, NVD

Published: 2020-10-27

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High