CVE-2019-6201

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.
Overview
  • CVE ID
  • CVE-2019-6201
  • Assigner
  • product-security@apple.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-18T18:15:20
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:* 1 OR 7.11
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:* 1 OR 12.9.4
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* 1 OR 12.1
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* 1 OR 12.2
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* 1 OR 12.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://support.apple.com/HT209605 Vendor Advisory
https://support.apple.com/HT209604 Vendor Advisory
https://support.apple.com/HT209601 Vendor Advisory
https://support.apple.com/HT209603 Vendor Advisory
https://support.apple.com/HT209599 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:16:39 Added to TrackCVE
2022-12-04 08:05:53 2019-12-18T18:15Z 2019-12-18T18:15:20 CVE Published Date updated
2022-12-04 08:05:53 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-04 08:05:53 Analyzed Vulnerability Status updated