CVE Vulnerabilities

CVE-2019-8834

Published: Oct 27, 2020 | Modified: Oct 30, 2020
CVSS 3.x
4.3
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list.

Affected Software

Name Vendor Start Version End Version
Icloud Apple * 7.16 (excluding)
Icloud Apple 10.0 (including) 10.9 (excluding)
Itunes Apple * 12.10.3 (excluding)
Ipados Apple * 13.3 (excluding)
Iphone_os Apple * 13.3 (excluding)
Mac_os_x Apple * 10.15.2 (excluding)
Tvos Apple * 13.3 (excluding)
Watchos Apple * 6.1.1 (excluding)

References