CWE
20 787
Advisory Published
CVE Published
Updated

CVE-2019-8749: Input Validation

First published: Thu Sep 19 2019(Updated: )

libxml2. Multiple memory corruption issues were addressed with improved input validation.

Credit: found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iCloud for Windows<10.7
10.7
Apple iCloud for Windows<7.14
7.14
Apple iTunes for Windows<12.10.1
12.10.1
Apple macOS Catalina<10.15
10.15
Apple macOS Catalina<10.15.1
10.15.1
Apple watchOS<6
6
Apple tvOS<13
13
Apple iOS<13
13
Apple Icloud Windows<7.14
Apple Icloud Windows>=10.0<10.7
Apple Itunes Windows<12.10.1
Apple Safari<13.0.1
Apple iPhone OS<13.0
Apple tvOS<13
Apple watchOS<6.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8749?

    CVE-2019-8749 is a vulnerability that involves multiple memory corruption issues in libxml2, which have been addressed with improved input validation.

  • What is the severity of CVE-2019-8749?

    The severity of CVE-2019-8749 is critical with a severity value of 9.8.

  • Which software versions are affected by CVE-2019-8749?

    CVE-2019-8749 affects macOS Catalina 10.15, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, Security Update 2019-006, watchOS 6, and iTunes 12.10.1.

  • How can I fix CVE-2019-8749?

    To fix CVE-2019-8749, update your software to the following versions: macOS Catalina 10.15.1, iOS 13, iCloud for Windows 7.14, iCloud for Windows 10.7, tvOS 13, macOS Catalina 10.15.1, Security Update 2019-001, Security Update 2019-006, watchOS 6, and iTunes 12.10.1.

  • Where can I find more information about CVE-2019-8749?

    You can find more information about CVE-2019-8749 on the Apple support website: [link](https://support.apple.com/en-us/HT210722).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203