First published: Mon Mar 25 2019(Updated: )
Last updated 24 July 2024
Credit: dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day Initiativefound by OSS-Fuzz product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/webkitgtk | <2.24.0 | 2.24.0 |
debian/webkit2gtk | 2.44.2-1~deb11u1 2.46.4-1~deb11u1 2.46.0-2~deb12u1 2.46.4-1~deb12u1 2.46.4-1 | |
tvOS | <12.2 | 12.2 |
Apple Mobile Safari | <12.1 | 12.1 |
Apple iOS, iPadOS, and watchOS | <12.2 | 12.2 |
Apple iOS, iPadOS, and watchOS | <5.2 | 5.2 |
Apple iCloud | <7.11 | 7.11 |
Apple iTunes | <12.9.4 | 12.9.4 |
Apple iCloud for Windows | <7.11 | |
Apple iTunes for Windows | <12.9.4 | |
Apple Mobile Safari | <12.1 | |
iStyle @cosme iPhone OS | <12.2 | |
tvOS | <12.2 | |
Apple iOS, iPadOS, and watchOS | <5.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2019-8558 is a vulnerability in WebKit that could allow arbitrary code execution.
The severity of CVE-2019-8558 is high, with a CVSS score of 8.8.
iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, and iCloud for Windows 7.11 are affected by CVE-2019-8558.
CVE-2019-8558 can be fixed by upgrading to the fixed versions: iOS 12.2, tvOS 12.2, Safari 12.1, iTunes 12.9.4 for Windows, and iCloud for Windows 7.11.
The CWE for CVE-2019-8558 is CWE-787, which represents Out-of-bounds Write.