CVE-2019-6205

high

Description

A memory corruption issue was addressed with improved lock state checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may cause unexpected changes in memory shared between processes.

References

https://support.apple.com/HT209447

https://support.apple.com/HT209446

https://support.apple.com/HT209443

http://www.securityfocus.com/bid/106695

http://packetstormsecurity.com/files/156051/XNU-vm_map_copy-Insufficient-Fix.html

Details

Source: Mitre, NVD

Published: 2019-03-05

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High