CVE-2019-7293

medium

Description

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A local user may be able to read kernel memory.

References

https://support.apple.com/HT209602

https://support.apple.com/HT209601

https://support.apple.com/HT209600

https://support.apple.com/HT209599

Details

Source: Mitre, NVD

Published: 2019-12-18

Updated: 2020-08-24

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium