8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8558

First published: Mon Mar 25 2019(Updated: )

Last updated 24 July 2024

Credit: dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz Samuel Groß Google Project ZeroSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<12.1
12.1
Apple iCloud for Windows<7.11
7.11
Apple iTunes for Windows<12.9.4
12.9.4
Apple watchOS<5.2
5.2
Apple tvOS<12.2
12.2
Apple iOS<12.2
12.2
redhat/webkitgtk<2.24.0
2.24.0
Apple Icloud Windows<7.11
Apple Itunes Windows<12.9.4
Apple Safari<12.1
Apple iPhone OS<12.2
Apple tvOS<12.2
Apple watchOS<5.2
debian/webkit2gtk
2.44.2-1~deb11u1
2.44.3-1~deb11u1
2.44.2-1~deb12u1
2.44.3-1~deb12u1
2.44.4-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8558?

    CVE-2019-8558 is a vulnerability in WebKit that could allow arbitrary code execution.

  • What is the severity of CVE-2019-8558?

    The severity of CVE-2019-8558 is high, with a CVSS score of 8.8.

  • Which software versions are affected by CVE-2019-8558?

    iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, and iCloud for Windows 7.11 are affected by CVE-2019-8558.

  • How can CVE-2019-8558 be fixed?

    CVE-2019-8558 can be fixed by upgrading to the fixed versions: iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, and iCloud for Windows 7.11.

  • What is the Common Weakness Enumeration (CWE) for CVE-2019-8558?

    The CWE for CVE-2019-8558 is CWE-787, which represents Out-of-bounds Write.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203