[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8545Date: (C)2019-12-19   (M)2024-04-19


A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to cause unexpected system termination or read kernel memory.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.1CVSS Score : 6.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.2Impact Score: 9.2
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
https://support.apple.com/HT209599
https://support.apple.com/HT209600
https://support.apple.com/HT209601
https://support.apple.com/HT209602

CPE    1
cpe:/o:apple:mac_os_x
CWE    1
CWE-787
OVAL    2
oval:org.secpod.oval:def:53554
oval:org.secpod.oval:def:53540

© SecPod Technologies