Use-after-free vulnerability in NSDictionary deserialization

Use-after-free vulnerability in NSDictionary deserialization

CVE-2019-8662 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary.

Learn more about our Cis Benchmark Audit For Apple Ios.