CVE-2019-8662

This issue was addressed with improved checks. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3. An attacker may be able to trigger a use-after-free in an application deserializing an untrusted NSDictionary.
References
Configurations

Configuration 1

cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*

Information

Published : 2019-12-18 06:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-8662

Mitre link : CVE-2019-8662

Products Affected
No products.
CWE
CWE-416

CWE-502

Deserialization of Untrusted Data