Rapid7 Vulnerability & Exploit Database

Apple Safari security update for CVE-2019-7292

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Apple Safari security update for CVE-2019-7292

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:P/I:N/A:N)
Published
03/26/2019
Created
04/22/2019
Added
03/26/2019
Modified
01/03/2020

Description

A validation issue was addressed with improved logic. This issue is fixed in iOS 12.2, tvOS 12.2, watchOS 5.2, Safari 12.1, iTunes 12.9.4 for Windows, iCloud for Windows 7.11. Processing maliciously crafted web content may result in the disclosure of process memory.

Solution(s)

  • apple-safari-upgrade-12_1
  • apple-safari-windows-uninstall

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;