Vulnerability Name: | CVE-2019-8562 (CCN-158596) | ||||||||||||
Assigned: | 2019-03-25 | ||||||||||||
Published: | 2019-03-25 | ||||||||||||
Updated: | 2020-08-24 | ||||||||||||
Summary: | A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows. A sandboxed process may be able to circumvent sandbox restrictions. | ||||||||||||
CVSS v3 Severity: | 9.6 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H) 8.3 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-8562 Source: XF Type: UNKNOWN apple-safari-cve20198562-sec-bypass(158596) Source: CCN Type: Apple security document HT209601 About the security content of tvOS 12.2 Source: CCN Type: Apple security document HT209603 About the security content of Safari 12.1 Source: CCN Type: Apple security document HT209604 About the security content of iTunes 12.9.4 for Windows Source: MISC Type: Vendor Advisory https://support.apple.com/HT209599 Source: MISC Type: Vendor Advisory https://support.apple.com/HT209601 Source: MISC Type: Vendor Advisory https://support.apple.com/HT209603 Source: MISC Type: Vendor Advisory https://support.apple.com/HT209604 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
BACK |