CVE-2019-8602

high

Description

A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. A malicious application may be able to elevate privileges.

References

https://support.apple.com/HT210212

https://support.apple.com/HT210125

https://support.apple.com/HT210124

https://support.apple.com/HT210122

https://support.apple.com/HT210120

https://support.apple.com/HT210119

https://support.apple.com/HT210118

https://research.checkpoint.com/2019/select-code_execution-from-using-sqlite/

Details

Source: Mitre, NVD

Published: 2019-12-18

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High