CWE
787
Advisory Published
CVE Published
CVE Published
Updated

CVE-2019-8523

First published: Mon Mar 25 2019(Updated: )

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.

Credit: dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<12.1
12.1
Apple iCloud for Windows<7.11
7.11
Apple iTunes for Windows<12.9.4
12.9.4
Apple tvOS<12.2
12.2
Apple iOS<12.2
12.2
ubuntu/webkit2gtk<2.24.1-0ubuntu0.18.04.1
2.24.1-0ubuntu0.18.04.1
ubuntu/webkit2gtk<2.24.1-0ubuntu0.18.10.2
2.24.1-0ubuntu0.18.10.2
ubuntu/webkit2gtk<2.22.7
2.22.7
Apple Icloud Windows<7.11
Apple Itunes Windows<12.9.4
Apple Safari<12.1
Apple iPhone OS<12.2
Apple tvOS<12.2
debian/webkit2gtk
2.44.2-1~deb11u1
2.44.3-1~deb11u1
2.44.2-1~deb12u1
2.44.3-1~deb12u1
2.44.3-1
2.44.4-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8523?

    CVE-2019-8523 is a vulnerability in WebKit that could allow arbitrary code execution.

  • How does CVE-2019-8523 impact iOS?

    iOS versions up to and excluding 12.2 are affected by CVE-2019-8523, allowing potential arbitrary code execution.

  • Is Safari affected by CVE-2019-8523?

    Yes, Safari versions up to and excluding 12.1 are affected by CVE-2019-8523, which could lead to arbitrary code execution.

  • What is the severity of CVE-2019-8523?

    CVE-2019-8523 has a severity rating of 8.8 (critical).

  • How can I fix CVE-2019-8523?

    To fix CVE-2019-8523, update your software to iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, or iCloud for Windows 7.11.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203