8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8735

First published: Thu Sep 19 2019(Updated: )

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14. Processing maliciously crafted web content may lead to arbitrary code execution.

Credit: an anonymous researcher Trend Microcc Trend Micro Zero Day Initiativefound by OSS-Fuzz Jihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativean anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativean anonymous researcher Trend Microcc Trend Micro Zero Day Initiativefound by OSS-Fuzz Jihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iCloud for Windows<10.7
10.7
Apple iTunes for Windows<12.10.1
12.10.1
Apple iCloud for Windows<7.14
7.14
Apple Safari<13
13
Apple tvOS<13
13
Apple iOS<13
13
redhat/webkitgtk<2.24.2
2.24.2
Apple Icloud Windows<7.14
Apple Icloud Windows>=10.0<10.7
Apple Itunes Windows<12.10.1
Apple tvOS<13

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8735?

    CVE-2019-8735 is a vulnerability in WebKit that allows the execution of arbitrary code through processing maliciously crafted web content.

  • What software is affected by CVE-2019-8735?

    CVE-2019-8735 affects Apple iCloud for Windows versions up to 7.14, Apple iTunes for Windows versions up to 12.10.1, Apple tvOS versions up to 13, and WebKitGtk version up to 2.24.2.

  • How severe is CVE-2019-8735?

    CVE-2019-8735 has a severity rating of 8.8 out of 10, indicating a high severity.

  • How can I fix CVE-2019-8735?

    To fix CVE-2019-8735, ensure that you have updated to tvOS 13, iTunes for Windows 12.10.1, iCloud for Windows 10.7, iCloud for Windows 7.14, or WebKitGtk 2.24.2.

  • Where can I find more information about CVE-2019-8735?

    You can find more information about CVE-2019-8735 on the official Apple support page.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203