Lucene search

K
symantecSymantec Security ResponseSMNTC-111352
HistoryDec 11, 2019 - 12:00 a.m.

Webkit CVE-2019-8835 Memory Corruption Vulnerability

2019-12-1100:00:00
Symantec Security Response
www.symantec.com
1394

Description

Webkit prone to a memory corruption vulnerability. A remote attacker can leverage this issue to execute arbitrary code in the context of the user running the application.

Technologies Affected

  • Apple Ipad Mini-
  • Apple Safari 1.1.0
  • Apple Safari 1.1.1
  • Apple Safari 1.2.0
  • Apple Safari 1.2.1
  • Apple Safari 1.2.2
  • Apple Safari 1.2.3
  • Apple Safari 1.2.4
  • Apple Safari 1.2.5
  • Apple Safari 1.3.0
  • Apple Safari 1.3.0
  • Apple Safari 1.3.1
  • Apple Safari 1.3.2
  • Apple Safari 10
  • Apple Safari 10.0.1
  • Apple Safari 10.0.2
  • Apple Safari 10.0.3
  • Apple Safari 10.1
  • Apple Safari 10.1.1
  • Apple Safari 10.1.2
  • Apple Safari 11
  • Apple Safari 11.0.2
  • Apple Safari 11.0.3
  • Apple Safari 11.1
  • Apple Safari 11.1.1
  • Apple Safari 11.1.2
  • Apple Safari 12
  • Apple Safari 12.0.2
  • Apple Safari 12.0.3
  • Apple Safari 12.1.1
  • Apple Safari 12.1.2
  • Apple Safari 13
  • Apple Safari 13.0.1
  • Apple Safari 2.0.1
  • Apple Safari 2.0.2
  • Apple Safari 2.0.3
  • Apple Safari 2.0.4
  • Apple Safari 3
  • Apple Safari 3.0.0
  • Apple Safari 6.1
  • Apple Safari 6.1.1
  • Apple Safari 6.1.2
  • Apple Safari 6.1.3
  • Apple Safari 6.1.4
  • Apple Safari 6.1.5
  • Apple Safari 6.1.6
  • Apple Safari 6.2
  • Apple Safari 6.2.1
  • Apple Safari 6.2.2
  • Apple Safari 6.2.3
  • Apple Safari 6.2.4
  • Apple Safari 6.2.5
  • Apple Safari 6.2.6
  • Apple Safari 6.2.7
  • Apple Safari 6.2.8
  • Apple Safari 7.0
  • Apple Safari 7.0.1
  • Apple Safari 7.0.2
  • Apple Safari 7.0.3
  • Apple Safari 7.0.4
  • Apple Safari 7.0.5
  • Apple Safari 7.0.6
  • Apple Safari 7.1
  • Apple Safari 7.1.0
  • Apple Safari 7.1.1
  • Apple Safari 7.1.2
  • Apple Safari 7.1.3
  • Apple Safari 7.1.4
  • Apple Safari 7.1.5
  • Apple Safari 7.1.6
  • Apple Safari 7.1.7
  • Apple Safari 7.1.8
  • Apple Safari 8.0
  • Apple Safari 8.0.1
  • Apple Safari 8.0.2
  • Apple Safari 8.0.3
  • Apple Safari 8.0.4
  • Apple Safari 8.0.5
  • Apple Safari 8.0.6
  • Apple Safari 8.0.7
  • Apple Safari 8.0.8
  • Apple Safari 9
  • Apple Safari 9.0.1
  • Apple Safari 9.0.2
  • Apple Safari 9.0.3
  • Apple Safari 9.1
  • Apple Safari 9.1.1
  • Apple Safari 9.1.2
  • Apple Safari 9.1.3
  • Apple Safari
  • Apple TV
  • Apple Watch
  • Apple iCloud 10.7
  • Apple iCloud 6.0
  • Apple iCloud 6.0.1
  • Apple iCloud 6.1
  • Apple iCloud 6.1.1
  • Apple iCloud 6.2
  • Apple iCloud 6.2.1
  • Apple iCloud 6.2.2
  • Apple iCloud 7.0
  • Apple iCloud 7.10
  • Apple iCloud 7.11
  • Apple iCloud 7.12
  • Apple iCloud 7.14
  • Apple iCloud 7.2
  • Apple iCloud 7.3
  • Apple iCloud 7.4
  • Apple iCloud 7.5
  • Apple iCloud 7.6
  • Apple iCloud 7.9
  • Apple iOS 10
  • Apple iOS 10.0.1
  • Apple iOS 10.1
  • Apple iOS 10.2
  • Apple iOS 10.2.1
  • Apple iOS 10.3
  • Apple iOS 10.3.1
  • Apple iOS 10.3.2
  • Apple iOS 10.3.3
  • Apple iOS 11
  • Apple iOS 11.1
  • Apple iOS 11.2
  • Apple iOS 11.2.1
  • Apple iOS 11.2.2
  • Apple iOS 11.2.5
  • Apple iOS 11.2.6
  • Apple iOS 11.3
  • Apple iOS 11.3.1
  • Apple iOS 11.4
  • Apple iOS 11.4.1
  • Apple iOS 12
  • Apple iOS 12.0.1
  • Apple iOS 12.1
  • Apple iOS 12.1.1
  • Apple iOS 12.1.3
  • Apple iOS 12.1.4
  • Apple iOS 12.2
  • Apple iOS 12.3
  • Apple iOS 12.4
  • Apple iOS 12.4.1
  • Apple iOS 13
  • Apple iOS 13.1
  • Apple iOS 13.2
  • Apple iOS 2.0
  • Apple iOS 2.1
  • Apple iOS 3
  • Apple iOS 3.0
  • Apple iOS 3.1
  • Apple iOS 3.2
  • Apple iOS 3.2.1
  • Apple iOS 3.2.2
  • Apple iOS 4
  • Apple iOS 4
  • Apple iOS 4.0.1
  • Apple iOS 4.0.2
  • Apple iOS 4.1
  • Apple iOS 4.2
  • Apple iOS 4.2 beta
  • Apple iOS 4.2.1
  • Apple iOS 4.2.10
  • Apple iOS 4.2.5
  • Apple iOS 4.2.6
  • Apple iOS 4.2.7
  • Apple iOS 4.2.8
  • Apple iOS 4.2.9
  • Apple iOS 4.3
  • Apple iOS 4.3.1
  • Apple iOS 4.3.2
  • Apple iOS 4.3.3
  • Apple iOS 4.3.4
  • Apple iOS 4.3.5
  • Apple iOS 5
  • Apple iOS 5
  • Apple iOS 5.0.1
  • Apple iOS 5.1
  • Apple iOS 5.1.1
  • Apple iOS 6
  • Apple iOS 6 Beta 4
  • Apple iOS 6.0.1
  • Apple iOS 6.0.2
  • Apple iOS 6.1
  • Apple iOS 6.1.3
  • Apple iOS 6.1.4
  • Apple iOS 6.1.6
  • Apple iOS 6.3.1
  • Apple iOS 7
  • Apple iOS 7.0.1
  • Apple iOS 7.0.2
  • Apple iOS 7.0.3
  • Apple iOS 7.0.4
  • Apple iOS 7.0.5
  • Apple iOS 7.0.6
  • Apple iOS 7.1
  • Apple iOS 7.1.1
  • Apple iOS 7.1.2
  • Apple iOS 7.2.0
  • Apple iOS 8
  • Apple iOS 8.1
  • Apple iOS 8.1.1
  • Apple iOS 8.1.1 beta
  • Apple iOS 8.1.2
  • Apple iOS 8.1.3
  • Apple iOS 8.2
  • Apple iOS 8.3
  • Apple iOS 8.4
  • Apple iOS 8.4.1
  • Apple iOS 9
  • Apple iOS 9.0.1
  • Apple iOS 9.0.2
  • Apple iOS 9.1
  • Apple iOS 9.2
  • Apple iOS 9.2.1
  • Apple iOS 9.3
  • Apple iOS 9.3.1
  • Apple iOS 9.3.2
  • Apple iOS 9.3.3
  • Apple iOS 9.3.4
  • Apple iOS 9.3.5
  • Apple iPad Air
  • Apple iPadOS 13.1
  • Apple iPadOS 13.2
  • Apple iPhone 6s
  • Apple iPod Touch
  • Apple iTunes 10
  • Apple iTunes 10.0
  • Apple iTunes 10.0.1
  • Apple iTunes 10.1
  • Apple iTunes 10.1.1
  • Apple iTunes 10.1.1.4
  • Apple iTunes 10.1.2
  • Apple iTunes 10.2
  • Apple iTunes 10.2.2
  • Apple iTunes 10.2.2.12
  • Apple iTunes 10.3
  • Apple iTunes 10.3.1
  • Apple iTunes 10.4
  • Apple iTunes 10.4.0.80
  • Apple iTunes 10.4.1
  • Apple iTunes 10.4.1.10
  • Apple iTunes 10.5
  • Apple iTunes 10.5.1
  • Apple iTunes 10.5.1.42
  • Apple iTunes 10.5.2
  • Apple iTunes 10.5.3
  • Apple iTunes 10.6
  • Apple iTunes 10.6.1
  • Apple iTunes 10.6.1.7
  • Apple iTunes 10.6.3
  • Apple iTunes 10.7
  • Apple iTunes 11.0
  • Apple iTunes 11.0.0.163
  • Apple iTunes 11.0.1
  • Apple iTunes 11.0.2
  • Apple iTunes 11.0.3
  • Apple iTunes 11.0.4
  • Apple iTunes 11.0.5
  • Apple iTunes 11.1
  • Apple iTunes 11.1.1
  • Apple iTunes 11.1.2
  • Apple iTunes 11.1.3
  • Apple iTunes 11.1.4
  • Apple iTunes 11.1.5
  • Apple iTunes 11.2
  • Apple iTunes 11.2.1
  • Apple iTunes 12.0.1
  • Apple iTunes 12.10.1
  • Apple iTunes 12.10.2
  • Apple iTunes 12.2
  • Apple iTunes 12.3
  • Apple iTunes 12.3.1
  • Apple iTunes 12.3.2
  • Apple iTunes 12.4
  • Apple iTunes 12.4.2
  • Apple iTunes 12.5.1
  • Apple iTunes 12.5.2
  • Apple iTunes 12.5.4
  • Apple iTunes 12.5.5
  • Apple iTunes 12.6
  • Apple iTunes 12.6.2
  • Apple iTunes 12.7
  • Apple iTunes 12.7.2
  • Apple iTunes 12.7.3
  • Apple iTunes 12.7.4
  • Apple iTunes 12.7.5
  • Apple iTunes 12.8
  • Apple iTunes 12.9.2
  • Apple iTunes 12.9.3
  • Apple iTunes 12.9.4
  • Apple iTunes 12.9.5
  • Apple iTunes 4.0.0
  • Apple iTunes 4.0.1
  • Apple iTunes 4.1.0
  • Apple iTunes 4.2.0 .72
  • Apple iTunes 4.2.0
  • Apple iTunes 4.5.0
  • Apple iTunes 4.6.0
  • Apple iTunes 4.7.0
  • Apple iTunes 4.7.1
  • Apple iTunes 4.7.2
  • Apple iTunes 4.8.0
  • Apple iTunes 4.9.0
  • Apple iTunes 5.0.0
  • Apple iTunes 5.0.1
  • Apple iTunes 6.0.0
  • Apple iTunes 6.0.1
  • Apple iTunes 6.0.2
  • Apple iTunes 6.0.3
  • Apple iTunes 6.0.4
  • Apple iTunes 6.0.5
  • Apple iTunes 7.0.0
  • Apple iTunes 7.0.1
  • Apple iTunes 7.0.2
  • Apple iTunes 7.1.0
  • Apple iTunes 7.1.1
  • Apple iTunes 7.2.0
  • Apple iTunes 7.3.0
  • Apple iTunes 7.3.1
  • Apple iTunes 7.3.2
  • Apple iTunes 7.4
  • Apple iTunes 7.4.0
  • Apple iTunes 7.4.1
  • Apple iTunes 7.4.2
  • Apple iTunes 7.4.3
  • Apple iTunes 7.5
  • Apple iTunes 7.6
  • Apple iTunes 7.6.1
  • Apple iTunes 7.6.2
  • Apple iTunes 7.7
  • Apple iTunes 7.7.1
  • Apple iTunes 8.0
  • Apple iTunes 8.0.0
  • Apple iTunes 8.0.1
  • Apple iTunes 8.0.2.20
  • Apple iTunes 8.1
  • Apple iTunes 8.2
  • Apple iTunes 9.0.0
  • Apple iTunes 9.0.1
  • Apple iTunes 9.0.1.8
  • Apple iTunes 9.0.2
  • Apple iTunes 9.0.3
  • Apple iTunes 9.1
  • Apple iTunes 9.1.1
  • Apple iTunes 9.2
  • Apple iTunes 9.2.1
  • Apple macOS 10.15
  • Apple tvOS 10
  • Apple tvOS 10.0.1
  • Apple tvOS 10.1
  • Apple tvOS 10.1.1
  • Apple tvOS 10.2
  • Apple tvOS 10.2.1
  • Apple tvOS 10.2.2
  • Apple tvOS 11
  • Apple tvOS 11.1
  • Apple tvOS 11.2
  • Apple tvOS 11.2.1
  • Apple tvOS 11.2.5
  • Apple tvOS 11.2.6
  • Apple tvOS 11.4
  • Apple tvOS 11.4.1
  • Apple tvOS 12
  • Apple tvOS 12.1.1
  • Apple tvOS 12.1.2
  • Apple tvOS 12.2.1
  • Apple tvOS 12.3
  • Apple tvOS 12.4
  • Apple tvOS 12.4.1
  • Apple tvOS 13
  • Apple tvOS 13.2
  • Apple tvOS 9.0
  • Apple tvOS 9.1
  • Apple tvOS 9.1.1
  • Apple tvOS 9.2
  • Apple tvOS 9.2.1
  • Apple tvOS 9.2.2
  • Apple watchOS 1.0
  • Apple watchOS 1.0.1
  • Apple watchOS 2.0
  • Apple watchOS 2.0.1
  • Apple watchOS 2.1
  • Apple watchOS 2.2
  • Apple watchOS 2.2.1
  • Apple watchOS 2.2.2
  • Apple watchOS 3
  • Apple watchOS 3.0
  • Apple watchOS 3.1
  • Apple watchOS 3.1.1
  • Apple watchOS 3.1.3
  • Apple watchOS 3.2
  • Apple watchOS 3.2.1
  • Apple watchOS 3.2.2
  • Apple watchOS 3.2.3
  • Apple watchOS 4
  • Apple watchOS 4.1
  • Apple watchOS 4.2
  • Apple watchOS 4.2.2
  • Apple watchOS 4.2.3
  • Apple watchOS 4.3
  • Apple watchOS 4.3.1
  • Apple watchOS 4.3.2
  • Apple watchOS 5
  • Apple watchOS 5.1.2
  • Apple watchOS 5.1.3
  • Apple watchOS 5.2.1
  • Apple watchOS 5.3
  • Apple watchOS 6.1

Recommendations

Block external access at the network boundary, unless external parties require service.
If global access isn’t needed, filter access to the affected computer at the network boundary. Restricting access to only trusted computers and networks might greatly reduce the likelihood of successful exploits.

Run all software as a nonprivileged user with minimal access rights.
To reduce the impact of latent vulnerabilities, run all applications with the minimal amount of privileges required for functionality.

Deploy network intrusion detection systems to monitor network traffic for malicious activity.
Deploy NIDS to monitor network traffic for signs of anomalous or suspicious activity. This includes but is not limited to requests that include NOP sleds and unexplained incoming and outgoing traffic. This may indicate exploit attempts or activity that results from successful exploits.

Do not accept or execute files from untrusted or unknown sources.
To reduce the likelihood of successful exploits, never handle files that originate from unfamiliar or untrusted sources.

Do not follow links provided by unknown or untrusted sources.
To reduce the likelihood of successful exploits, never visit sites of questionable integrity or follow links provided by unfamiliar or untrusted sources.

Implement multiple redundant layers of security.
Since some of these issues may be leveraged to execute code, we recommend memory-protection schemes, such as nonexecutable stack/heap configurations and randomly mapped memory segments. This tactic may complicate exploits of memory-corruption vulnerabilities.

Updates are available. Please see the references or vendor advisory for more information.

References