First published: Tue Sep 24 2019(Updated: )
WebKit. Multiple memory corruption issues were addressed with improved memory handling.
Credit: found by OSS-Fuzz zhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day Initiativefound by OSS-Fuzz Jihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz found by OSS-Fuzz zhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day Initiativefound by OSS-Fuzz Jihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz an anonymous researcher Trend Microcc Trend Micro Zero Day InitiativeJihui Lu Tencent KeenLabJunho Jang LINE Security TeamHanul Choi ABLY CorporationSergei Glazunov Google Project Zerofound by OSS-Fuzz G. Geshev Trend Micro Zero Day Initiativezhunki Codesafe Team of Legendsec at QiDongzhuo Zhao ADLab of VenustechDongzhuo Zhao ADLab of VenustechSergei Glazunov Google Project ZeroSamuel Groß Google Project Zerofound by OSS-Fuzz zhunki Codesafe Team of Legendsec at QiSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz Soyeon Park SSLab at Georgia TechJunDong Xie AntSoyeon Park SSLab at Georgia TechSamuel Groß Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iTunes for Windows | <12.10.1 | 12.10.1 |
Apple iCloud for Windows | <10.7 | 10.7 |
Apple iCloud for Windows | <7.14 | 7.14 |
Apple watchOS | <6.1 | 6.1 |
Apple watchOS | <6.1 | |
redhat/webkitgtk | <2.24.4 | 2.24.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
(Found alongside the following vulnerabilities)
CVE-2019-8765 is a vulnerability in WebKit that allows for arbitrary code execution when processing maliciously crafted web content.
The severity of CVE-2019-8765 is high, with a severity value of 8.8.
To fix CVE-2019-8765 in watchOS, update to version 6.1 or later.
CVE-2019-8765 affects WebKitGTK+ version up to 2.24.4, watchOS version up to 6.1, Apple Safari version up to 13.0.1, Apple iCloud for Windows version up to 10.7, Apple iTunes for Windows version up to 12.10.1, Apple tvOS version up to 13, Apple iOS version up to 13.1, and Apple iPadOS version up to 13.1.
You can find more information about CVE-2019-8765 on the Apple support page: [link](https://support.apple.com/en-us/HT210603), [link](https://support.apple.com/en-us/HT210604), [link](https://support.apple.com/en-us/HT210636).