CVE-2019-6210

A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3. A malicious application may be able to execute arbitrary code with kernel privileges.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tv_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-05 16:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-6210

Mitre link : CVE-2019-6210

CVE.ORG link : CVE-2019-6210


JSON object : View

Products Affected

apple

  • tv_os
  • watchos
  • iphone_os
  • mac_os_x
CWE
CWE-787

Out-of-bounds Write