CVE-2019-6214

high

Description

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to break out of its sandbox.

References

https://support.apple.com/HT209448

https://support.apple.com/HT209447

https://support.apple.com/HT209446

https://support.apple.com/HT209443

http://www.securityfocus.com/bid/106739

Details

Source: Mitre, NVD

Published: 2019-03-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.6

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Severity: High