CVE-2019-8545

Published Dec 18, 2019

Last updated 4 years ago

Overview

Description
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to cause unexpected system termination or read kernel memory.
Source
product-security@apple.com
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
7.1
Impact score
5.2
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Severity
HIGH

CVSS 2.0

Type
Primary
Base score
6.6
Impact score
9.2
Exploitability score
3.9
Vector string
AV:L/AC:L/Au:N/C:C/I:N/A:C

Weaknesses

nvd@nist.gov
CWE-787

Social media

Hype score
Not currently trending

Configurations