ghsa-4467-qcwr-q357
Vulnerability from github
Published
2022-05-24 17:32
Modified
2022-05-24 17:32
Details

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2019-8751"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2020-10-27T20:15:00Z",
    "severity": "HIGH"
  },
  "details": "Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in Safari 13.0.1, iOS 13.1 and iPadOS 13.1, iCloud for Windows 10.7, iCloud for Windows 7.14, tvOS 13, watchOS 6, iTunes 12.10.1 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.",
  "id": "GHSA-4467-qcwr-q357",
  "modified": "2022-05-24T17:32:21Z",
  "published": "2022-05-24T17:32:21Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-8751"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210603"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210604"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210605"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210607"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210635"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210636"
    },
    {
      "type": "WEB",
      "url": "https://support.apple.com/en-us/HT210637"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...