First published: Mon May 13 2019(Updated: )
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution.
Credit: G. Geshev Trend Micro Zero Day InitiativeLiu Long Qihoo 360 Vulcan Team01 Trend Microsakura Tencent Xuanwu Labjessica @babyjess1ca_ Tencent Keen Lab dwfault working at ADLab VenustechG. Geshev MWR Labs working with Trend Micro Zero Day Initiativean anonymous researcher G. Geshev Trend Micro Zero Day InitiativeSuyoung Lee Sooel Son KAIST Web SecurityHyungSeok Han Sang Kil Cha KAIST SoftSec LabG. Geshev MWR Labs working with Trend Micro Zero Day InitiativeWen Xu SSLab at Georgia Tech01 Trend Micro Zero Day InitiativeFluoroacetate Trend MicroG. Geshev Trend Micro Zero Day InitiativeWen Xu SSLabGeorgia Tech Anonymous Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroG. Geshev MWR Labs working with Trend MicroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabSamuel Groß Google Project ZeroSamuel Groß Google Project ZeroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabG. Geshev Trend Micro Zero Day InitiativeLiu Long Qihoo 360 Vulcan Team01 Trend Microsakura Tencent Xuanwu Labjessica @babyjess1ca_ Tencent Keen Lab dwfault working at ADLab VenustechG. Geshev MWR Labs working with Trend Micro Zero Day Initiativean anonymous researcher G. Geshev Trend Micro Zero Day InitiativeSuyoung Lee Sooel Son KAIST Web SecurityHyungSeok Han Sang Kil Cha KAIST SoftSec LabG. Geshev MWR Labs working with Trend Micro Zero Day InitiativeWen Xu SSLab at Georgia Tech01 Trend Micro Zero Day InitiativeFluoroacetate Trend MicroG. Geshev Trend Micro Zero Day InitiativeWen Xu SSLabGeorgia Tech Anonymous Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroG. Geshev MWR Labs working with Trend MicroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabSamuel Groß Google Project ZeroSamuel Groß Google Project ZeroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabG. Geshev Trend Micro Zero Day InitiativeLiu Long Qihoo 360 Vulcan Team01 Trend Microsakura Tencent Xuanwu Labjessica @babyjess1ca_ Tencent Keen Lab dwfault working at ADLab VenustechG. Geshev MWR Labs working with Trend Micro Zero Day Initiativean anonymous researcher G. Geshev Trend Micro Zero Day InitiativeSuyoung Lee Sooel Son KAIST Web SecurityHyungSeok Han Sang Kil Cha KAIST SoftSec LabG. Geshev MWR Labs working with Trend Micro Zero Day InitiativeWen Xu SSLab at Georgia Tech01 Trend Micro Zero Day InitiativeFluoroacetate Trend MicroG. Geshev Trend Micro Zero Day InitiativeWen Xu SSLabGeorgia Tech Anonymous Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroG. Geshev MWR Labs working with Trend MicroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabSamuel Groß Google Project ZeroSamuel Groß Google Project ZeroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabG. Geshev Trend Micro Zero Day InitiativeLiu Long Qihoo 360 Vulcan Team01 Trend Microsakura Tencent Xuanwu Labjessica @babyjess1ca_ Tencent Keen Lab dwfault working at ADLab VenustechG. Geshev MWR Labs working with Trend Micro Zero Day Initiativean anonymous researcher G. Geshev Trend Micro Zero Day InitiativeSuyoung Lee Sooel Son KAIST Web SecurityHyungSeok Han Sang Kil Cha KAIST SoftSec LabG. Geshev MWR Labs working with Trend Micro Zero Day InitiativeWen Xu SSLab at Georgia Tech01 Trend Micro Zero Day InitiativeFluoroacetate Trend MicroG. Geshev Trend Micro Zero Day InitiativeWen Xu SSLabGeorgia Tech Anonymous Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroG. Geshev MWR Labs working with Trend MicroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research LabSamuel Groß Google Project ZeroSamuel Groß Google Project ZeroWen Xu SSLab at Georgia TechHanqing Zhao Chaitin Security Research Lab product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iTunes for Windows | <12.9.5 | 12.9.5 |
Apple macOS Mojave | <10.14.5 | 10.14.5 |
Apple High Sierra | ||
Apple Sierra | ||
Apple tvOS | <12.3 | 12.3 |
Apple iOS | <12.3 | 12.3 |
redhat/webkitgtk | <2.24.0 | 2.24.0 |
Apple Icloud Windows | <7.12 | |
Apple Itunes Windows | <12.9.5 | |
Apple Safari | <12.1.1 | |
Apple iPhone OS | <12.3 | |
Apple Mac OS X | <10.14.5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The severity of CVE-2019-8611 is high.
Multiple memory corruption issues were addressed with improved memory handling.
macOS Mojave 10.14.5, iOS 12.3, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12 are affected by CVE-2019-8611.
Update to iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, or iCloud for Windows 7.12 to fix CVE-2019-8611.
No, CVE-2019-8611 is not related to the WebKitGTK+ package.