8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8812

First published: Mon Oct 28 2019(Updated: )

WebKit. Multiple memory corruption issues were addressed with improved memory handling.

Credit: Cheolung Lee LINECheolung Lee LINEfound by OSS-Fuzz Soyeon Park SSLab at Georgia TechJunDong Xie AntCheolung Lee LINESoyeon Park SSLab at Georgia TechCheolung Lee LINESamuel Groß Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroCheolung Lee LINECheolung Lee LINEfound by OSS-Fuzz Soyeon Park SSLab at Georgia TechJunDong Xie AntCheolung Lee LINESoyeon Park SSLab at Georgia TechCheolung Lee LINESamuel Groß Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project Zerozhunki Codesafe Team of Legendsec at QiSamuel Groß Google Project Zerofound by OSS-Fuzz found by OSS-Fuzz Soyeon Park SSLab at Georgia TechJunDong Xie AntSoyeon Park SSLab at Georgia TechSamuel Groß Google Project ZeroCheolung Lee LINECheolung Lee LINEfound by OSS-Fuzz Soyeon Park SSLab at Georgia TechJunDong Xie AntCheolung Lee LINESoyeon Park SSLab at Georgia TechCheolung Lee LINESamuel Groß Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroCheolung Lee LINECheolung Lee LINEfound by OSS-Fuzz Soyeon Park SSLab at Georgia TechJunDong Xie AntCheolung Lee LINESoyeon Park SSLab at Georgia TechCheolung Lee LINESamuel Groß Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project Zero product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iTunes for Windows<12.10.2
12.10.2
Apple Safari<13.0.3
13.0.3
Apple watchOS<6.1
6.1
Apple tvOS<13.2
13.2
redhat/webkitgtk<2.26.2
2.26.2
Apple iOS<13.2
13.2
Apple iPadOS<13.2
13.2
Apple Itunes Windows<12.10.2
Apple Safari<13.0.3
Apple iPadOS<13.2
Apple iPhone OS<13.2
Apple tvOS<13.2
Apple watchOS<6.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8812?

    CVE-2019-8812 is a vulnerability in WebKit that allows arbitrary code execution when processing maliciously crafted web content.

  • What is the severity of CVE-2019-8812?

    CVE-2019-8812 has a severity of 8.8, which is considered high.

  • Which software versions are affected by CVE-2019-8812?

    CVE-2019-8812 affects iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, and WebKitGTK 2.26.2.

  • How can I fix CVE-2019-8812 on my Apple devices?

    To fix CVE-2019-8812 on Apple devices, make sure to update to iOS 13.2 or iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, or iTunes for Windows 12.10.2.

  • Where can I find more information about CVE-2019-8812?

    You can find more information about CVE-2019-8812 at the following references: [Apple Support](https://support.apple.com/en-us/HT210721), [Red Hat CVE-2019-8812](https://access.redhat.com/security/cve/CVE-2019-8812), [WebKitGTK WSA-2019-0006](https://webkitgtk.org/security/WSA-2019-0006.html).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203