CVE-2019-8662

This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-8662

Mitre link : CVE-2019-8662

CVE.ORG link : CVE-2019-8662


JSON object : View

Products Affected

apple

  • watchos
  • iphone_os
  • tvos
  • mac_os_x
CWE
CWE-416

Use After Free

CWE-502

Deserialization of Untrusted Data