CVE-2019-8686

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-18 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-8686

Mitre link : CVE-2019-8686

CVE.ORG link : CVE-2019-8686


JSON object : View

Products Affected

apple

  • itunes
  • tvos
  • mac_os_x
  • safari
  • icloud
  • iphone_os
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write