CVE-2019-8798

medium

Description

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, macOS Catalina 10.15.1, tvOS 13.2, watchOS 6.1. An application may be able to execute arbitrary code with system privileges.

References

https://support.apple.com/HT210724

https://support.apple.com/HT210723

https://support.apple.com/HT210722

https://support.apple.com/HT210721

Details

Source: Mitre, NVD

Published: 2019-12-18

Updated: 2021-07-21

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Severity: Medium