Vulnerability Name: | CVE-2019-6205 (CCN-156047) | ||||||||||||
Assigned: | 2019-01-22 | ||||||||||||
Published: | 2019-01-22 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | A memory corruption issue was addressed with improved lock state checking. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2. A malicious application may cause unexpected changes in memory shared between processes. | ||||||||||||
CVSS v3 Severity: | 7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H) 7.0 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
7.0 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-6205 Source: MISC Type: UNKNOWN http://packetstormsecurity.com/files/156051/XNU-vm_map_copy-Insufficient-Fix.html Source: BID Type: Third Party Advisory 106695 Source: XF Type: UNKNOWN apple-macos-cve20196205-priv-esc(156047) Source: CCN Type: Packet Storm Security [01-31-2019] XNU vm_map_copy Optimization Issue Source: CCN Type: Packet Storm Security [01-22-2020] XNU vm_map_copy Insufficient Fix Source: CCN Type: Apple security document HT209443 About the security content of iOS 12.1.3 Source: CCN Type: Apple security document HT209446 About the security content of macOS Mojave 10.14.3, Security Update 2019-001 High Sierra, Security Update 2019-001 Sierra Source: CCN Type: Apple security document HT209447 About the security content of tvOS 12.1.2 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT209443 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT209446 Source: CONFIRM Type: Vendor Advisory https://support.apple.com/HT209447 Source: EXPLOIT-DB Type: EXPLOIT Offensive Security Exploit Database [01-31-2019] Source: EXPLOIT-DB Type: Exploit, Third Party Advisory, VDB Entry 46299 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |