#VU30524 Use-after-free in tvOS


Published: 2019-12-18 | Updated: 2020-07-17

Vulnerability identifier: #VU30524

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8613

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
tvOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.3, tvOS 12.3, watchOS 5.2.1. A remote attacker may be able to cause arbitrary code execution.

Mitigation
Install update from vendor's website.

Vulnerable software versions

tvOS: 12.0 - 12.2.1


External links
http://support.apple.com/HT210118
http://support.apple.com/HT210120
http://support.apple.com/HT210122


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability