8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8639

First published: Mon Mar 25 2019(Updated: )

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in watchOS 5.2, iCloud for Windows 7.11, iOS 12.2, iTunes 12.9.4 for Windows, Safari 12.1. Processing maliciously crafted web content may lead to arbitrary code execution.

Credit: dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz Samuel Groß Google Project ZeroSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple found by OSS-Fuzz found by OSS-Fuzz dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple dwfault ADLab of VenustechSamuel Groß Google Project ZeroApple G. Geshev Trend Micro Zero Day InitiativeSamuel Groß Google Project ZeroApple Apple product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<12.1
12.1
Apple iCloud for Windows<7.11
7.11
Apple iTunes for Windows<12.9.4
12.9.4
Apple watchOS<5.2
5.2
Apple tvOS<12.2
12.2
Apple iOS<12.2
12.2
Apple Icloud Windows<7.11
Apple Itunes Windows<12.9.4
Apple Safari<12.1
Apple iPhone OS<12.2
Apple watchOS<5.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8639?

    CVE-2019-8639 is a vulnerability in Apple software that allows arbitrary code execution when processing malicious web content.

  • What is the severity of CVE-2019-8639?

    CVE-2019-8639 has a severity value of 8.8, which is considered high.

  • Which software versions are affected by CVE-2019-8639?

    CVE-2019-8639 affects iOS up to version 12.2, tvOS up to version 12.2, Safari up to version 12.1, iCloud for Windows up to version 7.11, iTunes for Windows up to version 12.9.4, and watchOS up to version 5.2.

  • How can I fix CVE-2019-8639?

    To fix CVE-2019-8639, update your Apple software to the latest version available, such as iOS 12.2, tvOS 12.2, Safari 12.1, iCloud for Windows 7.11, iTunes for Windows 12.9.4, or watchOS 5.2.

  • Where can I find more information about CVE-2019-8639?

    You can find more information about CVE-2019-8639 on the Apple support website: [link to Apple support website]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203