First published: Mon Oct 28 2019(Updated: )
WebKit. Multiple memory corruption issues were addressed with improved memory handling.
Credit: Cheolung Lee LINESoyeon Park SSLab at Georgia TechSamuel Groß Google Project ZeroSergei Glazunov Google Project Zerofound by OSS-Fuzz JunDong Xie Ant product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/webkitgtk | <2.26.1 | 2.26.1 |
tvOS | <13.2 | 13.2 |
Apple Mobile Safari | <13.0.3 | 13.0.3 |
Apple iCloud for Windows | <7.15 | |
Apple iCloud for Windows | >=10.0<10.8 | |
Apple iTunes for Windows | <12.10.2 | |
Apple Mobile Safari | <13.0.3 | |
Apple iOS, iPadOS, and watchOS | <=13.2 | |
iOS | <13.2 | |
tvOS | <13.2 | |
Apple iOS, iPadOS, and watchOS | <13.2 | 13.2 |
Apple iOS, iPadOS, and watchOS | <13.2 | 13.2 |
Apple iCloud | <7.15 | 7.15 |
Apple iTunes | <12.10.2 | 12.10.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2019-8783 is a vulnerability in WebKit that allows arbitrary code execution when processing malicious web content.
The severity of CVE-2019-8783 is rated as high with a CVSS score of 8.8.
The affected software versions include iOS up to version 13.2, iPadOS up to version 13.2, Safari up to version 13.0.3, iTunes for Windows up to version 12.10.2, and iCloud for Windows up to version 7.15.
To fix CVE-2019-8783, update your software to iOS 13.2 or later, iPadOS 13.2 or later, Safari 13.0.3 or later, iTunes for Windows 12.10.2 or later, or iCloud for Windows 7.15 or later.
More information about CVE-2019-8783 can be found on the Apple support page (https://support.apple.com/en-us/HT210721, https://support.apple.com/en-us/HT210728) and the Redhat security advisory page (https://access.redhat.com/security/cve/CVE-2019-8783).