Memory Corruption Vulnerability in iOS, macOS, tvOS, and watchOS

Memory Corruption Vulnerability in iOS, macOS, tvOS, and watchOS

CVE-2019-8660 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

Learn more about our Cis Benchmark Audit For Apple Ios.