8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8734

First published: Thu Sep 19 2019(Updated: )

WebKit. Multiple memory corruption issues were addressed with improved memory handling.

Credit: an anonymous researcher Trend Microcc Trend Micro Zero Day Initiativefound by OSS-Fuzz Jihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativefound by OSS-Fuzz Junho Jang LINE Security TeamHanul Choi ABLY Corporationfound by OSS-Fuzz Dongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of Venustechfound by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativean anonymous researcher Trend Microcc Trend Micro Zero Day Initiativefound by OSS-Fuzz Jihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iCloud for Windows<10.7
10.7
Apple iTunes for Windows<12.10.1
12.10.1
Apple iCloud for Windows<7.14
7.14
Apple Safari<13
13
Apple watchOS<6
6
Apple tvOS<13
13
Apple iOS<13
13
Apple Icloud Windows<7.14
Apple Icloud Windows>=10.0<10.7
Apple Itunes Windows<12.10.1
Apple Safari<13.0
Apple iPhone OS<13.0
Apple tvOS<13
Apple watchOS<6.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8734?

    CVE-2019-8734 is a vulnerability in WebKit that allows arbitrary code execution by processing malicious web content.

  • Which software products are affected by CVE-2019-8734?

    CVE-2019-8734 affects watchOS up to version 6, iCloud for Windows up to version 10.7, iTunes for Windows up to version 12.10.1, tvOS up to version 13, iCloud for Windows up to version 7.14, Safari up to version 13, and iOS up to version 13.

  • How severe is CVE-2019-8734?

    CVE-2019-8734 has a severity rating of 8.8 (high).

  • How can I fix the CVE-2019-8734 vulnerability?

    To fix the CVE-2019-8734 vulnerability, update your software to iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, Safari 13, tvOS 13, watchOS 6, or iTunes 12.10.1 for Windows.

  • Where can I find more information about CVE-2019-8734?

    You can find more information about CVE-2019-8734 on the Apple support website: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203