8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8673

First published: Mon Jul 22 2019(Updated: )

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.

Credit: G. Geshev Trend MicroZongming Wang (王宗明) Zhe Jin (金哲) Chengdu Security Response Center of Qihoo 360 Technology Coakayn Trend MicroApple Samuel Groß Google Project ZeroSoyeon Park Wen Xu SSLab at Georgia TechSoyeon Park Wen Xu SSLab at Georgia TechJihui Lu Tencent KeenLabAnthony Lai @darkfloyd1014 KnownsecKen Wong @wwkenwong VXRLJeonghoon Shin @singi21a TheoriJohnny Yu @straight_blast VX Browser Exploitation GroupChris Chan @dr4g0nfl4me VX Browser Exploitation GroupPhil Mok @shadyhamsters VX Browser Exploitation GroupAlan Ho @alan_h0 KnownsecByron Wai VX Browser ExploitationP1umer ADLab of VenustechJihui Lu Tencent KeenLabJihui Lu Tencent KeenLabG. Geshev Trend Micro Zero Day Initiativelokihardt Google Project Zerolokihardt Google Project Zeroakayn Dongzhuo Zhao ADLab of VenustechKen Wong @wwkenwong VXRLAnthony Lai @darkfloyd1014 VXRL Eric Lung @Khlung1 VXRLG. Geshev Trend MicroApple Insu Yun SSLab at Georgia Techlokihardt Google Project ZeroG. Geshev Trend MicroZongming Wang (王宗明) Zhe Jin (金哲) Chengdu Security Response Center of Qihoo 360 Technology Coakayn Trend MicroApple Samuel Groß Google Project ZeroSoyeon Park Wen Xu SSLab at Georgia TechSoyeon Park Wen Xu SSLab at Georgia TechJihui Lu Tencent KeenLaban anonymous researcher Anthony Lai @darkfloyd1014 KnownsecKen Wong @wwkenwong VXRLJeonghoon Shin @singi21a TheoriJohnny Yu @straight_blast VX Browser Exploitation GroupChris Chan @dr4g0nfl4me VX Browser Exploitation GroupPhil Mok @shadyhamsters VX Browser Exploitation GroupAlan Ho @alan_h0 KnownsecByron Wai VX Browser ExploitationJihui Lu Tencent KeenLabJihui Lu Tencent KeenLabG. Geshev Trend Micro Zero Day Initiativelokihardt Google Project Zerolokihardt Google Project Zeroakayn Dongzhuo Zhao ADLab of VenustechKen Wong @wwkenwong VXRLAnthony Lai @darkfloyd1014 VXRL Eric Lung @Khlung1 VXRLG. Geshev Trend MicroApple Insu Yun SSLab at Georgia Techlokihardt Google Project ZeroG. Geshev Trend MicroZongming Wang (王宗明) Zhe Jin (金哲) Chengdu Security Response Center of Qihoo 360 Technology Coakayn Trend MicroApple Samuel Groß Google Project ZeroSoyeon Park Wen Xu SSLab at Georgia TechSoyeon Park Wen Xu SSLab at Georgia TechJihui Lu Tencent KeenLabAnthony Lai @darkfloyd1014 KnownsecKen Wong @wwkenwong VXRLJeonghoon Shin @singi21a TheoriJohnny Yu @straight_blast VX Browser Exploitation GroupChris Chan @dr4g0nfl4me VX Browser Exploitation GroupPhil Mok @shadyhamsters VX Browser Exploitation GroupAlan Ho @alan_h0 KnownsecByron Wai VX Browser ExploitationP1umer ADLab of VenustechJihui Lu Tencent KeenLabJihui Lu Tencent KeenLabG. Geshev Trend Micro Zero Day Initiativelokihardt Google Project Zerolokihardt Google Project Zeroakayn Dongzhuo Zhao ADLab of VenustechKen Wong @wwkenwong VXRLAnthony Lai @darkfloyd1014 VXRL Eric Lung @Khlung1 VXRLG. Geshev Trend MicroApple Insu Yun SSLab at Georgia Techlokihardt Google Project ZeroG. Geshev Trend MicroZongming Wang (王宗明) Zhe Jin (金哲) Chengdu Security Response Center of Qihoo 360 Technology Coakayn Trend MicroApple Samuel Groß Google Project ZeroSoyeon Park Wen Xu SSLab at Georgia TechSoyeon Park Wen Xu SSLab at Georgia TechJihui Lu Tencent KeenLabAnthony Lai @darkfloyd1014 KnownsecKen Wong @wwkenwong VXRLJeonghoon Shin @singi21a TheoriJohnny Yu @straight_blast VX Browser Exploitation GroupChris Chan @dr4g0nfl4me VX Browser Exploitation GroupPhil Mok @shadyhamsters VX Browser Exploitation GroupAlan Ho @alan_h0 KnownsecByron Wai VX Browser ExploitationP1umer ADLab of VenustechJihui Lu Tencent KeenLabJihui Lu Tencent KeenLabG. Geshev Trend Micro Zero Day Initiativelokihardt Google Project Zerolokihardt Google Project Zeroakayn Dongzhuo Zhao ADLab of VenustechKen Wong @wwkenwong VXRLAnthony Lai @darkfloyd1014 VXRL Eric Lung @Khlung1 VXRLG. Geshev Trend MicroApple Insu Yun SSLab at Georgia Techlokihardt Google Project ZeroG. Geshev Trend MicroZongming Wang (王宗明) Zhe Jin (金哲) Chengdu Security Response Center of Qihoo 360 Technology Coakayn Trend MicroApple Samuel Groß Google Project ZeroSoyeon Park Wen Xu SSLab at Georgia TechSoyeon Park Wen Xu SSLab at Georgia TechJihui Lu Tencent KeenLabAnthony Lai @darkfloyd1014 KnownsecKen Wong @wwkenwong VXRLJeonghoon Shin @singi21a TheoriJohnny Yu @straight_blast VX Browser Exploitation GroupChris Chan @dr4g0nfl4me VX Browser Exploitation GroupPhil Mok @shadyhamsters VX Browser Exploitation GroupAlan Ho @alan_h0 KnownsecByron Wai VX Browser ExploitationP1umer ADLab of VenustechJihui Lu Tencent KeenLabJihui Lu Tencent KeenLabG. Geshev Trend Micro Zero Day Initiativelokihardt Google Project Zerolokihardt Google Project Zeroakayn Dongzhuo Zhao ADLab of VenustechKen Wong @wwkenwong VXRLAnthony Lai @darkfloyd1014 VXRL Eric Lung @Khlung1 VXRLG. Geshev Trend MicroApple Insu Yun SSLab at Georgia Techlokihardt Google Project ZeroG. Geshev Trend MicroZongming Wang (王宗明) Zhe Jin (金哲) Chengdu Security Response Center of Qihoo 360 Technology Coakayn Trend MicroApple Samuel Groß Google Project ZeroSoyeon Park Wen Xu SSLab at Georgia TechSoyeon Park Wen Xu SSLab at Georgia TechJihui Lu Tencent KeenLabAnthony Lai @darkfloyd1014 KnownsecKen Wong @wwkenwong VXRLJeonghoon Shin @singi21a TheoriJohnny Yu @straight_blast VX Browser Exploitation GroupChris Chan @dr4g0nfl4me VX Browser Exploitation GroupPhil Mok @shadyhamsters VX Browser Exploitation GroupAlan Ho @alan_h0 KnownsecByron Wai VX Browser ExploitationP1umer ADLab of VenustechJihui Lu Tencent KeenLabJihui Lu Tencent KeenLabG. Geshev Trend Micro Zero Day Initiativelokihardt Google Project Zerolokihardt Google Project Zeroakayn Dongzhuo Zhao ADLab of VenustechKen Wong @wwkenwong VXRLAnthony Lai @darkfloyd1014 VXRL Eric Lung @Khlung1 VXRLG. Geshev Trend MicroApple Insu Yun SSLab at Georgia Techlokihardt Google Project Zero product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iTunes for Windows<12.9.6
12.9.6
Apple iCloud for Windows<7.13
7.13
Apple iCloud for Windows<10.6
10.6
Apple macOS Mojave<10.14.6
10.14.6
Apple High Sierra
Apple Sierra
Apple tvOS<12.4
12.4
Apple iOS<12.4
12.4
redhat/webkitgtk<2.24.3
2.24.3
Apple Icloud Windows<7.13
Apple Icloud Windows>=10.0<10.6
Apple Itunes Windows<12.9.6
Apple Safari<12.1.2
Apple iPhone OS<12.4
Apple Mac OS X<10.14.6
Apple tvOS<12.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2019-8673?

    The severity of CVE-2019-8673 is high.

  • What is the affected software for CVE-2019-8673?

    The affected software for CVE-2019-8673 includes iTunes for Windows, iCloud for Windows, Safari, iOS, macOS Mojave, and tvOS.

  • How can I fix CVE-2019-8673?

    To fix CVE-2019-8673, update to iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, or iCloud for Windows 10.6.

  • What can happen if I don't fix CVE-2019-8673?

    If you don't fix CVE-2019-8673, processing malicious web content can lead to arbitrary code execution.

  • Where can I find more information about CVE-2019-8673?

    You can find more information about CVE-2019-8673 at the following links: [Link 1](https://support.apple.com/en-us/HT210348), [Link 2](https://support.apple.com/en-us/HT210351), and [Link 3](https://support.apple.com/en-us/HT210357).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203