CVE-2019-8834

A configuration issue was addressed with additional restrictions. This issue is fixed in tvOS 13.3, watchOS 6.1.1, iCloud for Windows 10.9, macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra, iOS 13.3 and iPadOS 13.3, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. An attacker in a privileged network position may be able to bypass HSTS for a limited number of specific top-level domains previously not in the HSTS preload list.
References
Link Resource
https://support.apple.com/en-us/HT210785 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT210788 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT210789 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT210790 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT210793 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT210794 Release Notes Vendor Advisory
https://support.apple.com/en-us/HT210795 Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-27 20:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-8834

Mitre link : CVE-2019-8834

CVE.ORG link : CVE-2019-8834


JSON object : View

Products Affected

apple

  • iphone_os
  • tvos
  • ipados
  • mac_os_x
  • icloud
  • watchos
  • itunes