CWE
787
Advisory Published
CVE Published
Updated

CVE-2019-8835

First published: Tue Dec 10 2019(Updated: )

A flaw was found in WebKitGTK before 2.26.3. Processing maliciously crafted web content may lead to arbitrary code execution. References: <a href="https://www.openwall.com/lists/oss-security/2020/01/23/2">https://www.openwall.com/lists/oss-security/2020/01/23/2</a> <a href="https://webkitgtk.org/security/WSA-2020-0001.html">https://webkitgtk.org/security/WSA-2020-0001.html</a>

Credit: Anonymous Trend MicroMike Zhang Pangu TeamWilliam Bowling @wcbowling Anonymous Trend Micro's Zero Day InitiativeMike Zhang Pangu TeamWilliam Bowling @wcbowling Anonymous Trend MicroMike Zhang Pangu TeamWilliam Bowling @wcbowling Anonymous Trend MicroMike Zhang Pangu TeamWilliam Bowling @wcbowling Anonymous Trend MicroMike Zhang Pangu TeamWilliam Bowling @wcbowling Anonymous Trend MicroMike Zhang Pangu TeamWilliam Bowling @wcbowling product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple Safari<13.0.4
13.0.4
Apple iCloud for Windows<10.9
10.9
Apple iCloud for Windows<7.16
7.16
Apple iTunes for Windows<12.10.3
12.10.3
Apple tvOS<13.3
13.3
redhat/webkitgtk<2.26.3
2.26.3
Apple iOS<13.3
13.3
Apple iPadOS<13.3
13.3
Apple Icloud Windows<7.16
Apple Icloud Windows>=10.0<10.9
Apple Itunes Windows<12.10.3
Apple Safari<13.0.4
Apple iPadOS<13.3
Apple iPhone OS<13.3
Apple tvOS<13.3
Redhat Enterprise Linux Desktop=7.0
Redhat Enterprise Linux Server=7.0
Redhat Enterprise Linux Workstation=7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2019-8835?

    CVE-2019-8835 is a vulnerability in WebKit that allows processing maliciously crafted web content to lead to arbitrary code execution.

  • How severe is CVE-2019-8835?

    CVE-2019-8835 has a severity score of 8.8, indicating a critical vulnerability.

  • Which software versions are affected by CVE-2019-8835?

    Safari 13.0.4, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, and iTunes 12.10.3 for Windows are affected by CVE-2019-8835.

  • How can CVE-2019-8835 be fixed?

    To fix CVE-2019-8835, update to the fixed versions: Safari 13.0.4, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, and iTunes 12.10.3 for Windows.

  • Is there any additional information about CVE-2019-8835?

    More information about CVE-2019-8835 can be found at the following references: - [Apple Support Page 1](https://support.apple.com/en-us/HT210785) - [Apple Support Page 2](https://support.apple.com/en-us/HT210793) - [Apple Support Page 3](https://support.apple.com/en-us/HT210790)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203