[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8591Date: (C)2019-12-19   (M)2024-04-19


A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. An application may be able to cause unexpected system termination or write kernel memory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 8.8
Exploit Score: 1.8Exploit Score: 8.6
Impact Score: 5.2Impact Score: 9.2
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: NONEAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://support.apple.com/HT210118
https://support.apple.com/HT210119
https://support.apple.com/HT210120
https://support.apple.com/HT210122

CPE    1
cpe:/o:apple:mac_os_x
CWE    1
CWE-843
OVAL    2
oval:org.secpod.oval:def:54625
oval:org.secpod.oval:def:54654

© SecPod Technologies