ghsa-3f9p-7mj8-2f34
Vulnerability from github
Published
2022-05-24 17:04
Modified
2022-05-24 17:04
Details

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-8536"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2019-12-18T18:15:00Z",
    "severity": "HIGH"
  },
  "details": "A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may lead to arbitrary code execution.",
  "id": "GHSA-3f9p-7mj8-2f34",
  "modified": "2022-05-24T17:04:12Z",
  "published": "2022-05-24T17:04:12Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-8536"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/HT209599"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/HT209601"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/HT209602"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/HT209603"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/HT209604"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/HT209605"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...