CVE-2019-6215 Information

Share on:

Description

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.1.3 tvOS 12.1.2 Safari 12.0.3 iTunes 12.9.3 for Windows iCloud for Windows 7.10. Processing maliciously crafted web content may lead to arbitrary code execution.

CVSS Vector

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/106691 https://security.gentoo.org/glsa/201903-12 https://support.apple.com/HT209443 https://support.apple.com/HT209447 https://support.apple.com/HT209449 https://support.apple.com/HT209450 https://support.apple.com/HT209451 https://usn.ubuntu.com/3889-1/ https://www.exploit-db.com/exploits/46448/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

REQUIRED

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

8.8