A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
References
Link | Resource |
---|---|
http://seclists.org/fulldisclosure/2020/Nov/18 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2020/Nov/19 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2020/Nov/20 | Mailing List Third Party Advisory |
http://seclists.org/fulldisclosure/2020/Nov/22 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2020/11/23/3 | Mailing List Third Party Advisory |
https://security.gentoo.org/glsa/202012-10 | Third Party Advisory |
https://support.apple.com/HT211845 | Release Notes Vendor Advisory |
https://support.apple.com/kb/HT211843 | Vendor Advisory |
https://support.apple.com/kb/HT211844 | Vendor Advisory |
https://support.apple.com/kb/HT211850 | Vendor Advisory |
https://support.apple.com/kb/HT211935 | Vendor Advisory |
https://support.apple.com/kb/HT211952 | Vendor Advisory |
https://www.debian.org/security/2020/dsa-4797 | Third Party Advisory |
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
History
No history.
Information
Published : 2020-10-16 17:15
Updated : 2022-07-23 10:14
NVD link : CVE-2020-9951
Mitre link : CVE-2020-9951
CVE.ORG link : CVE-2020-9951
JSON object : View
Products Affected
apple
- tvos
- icloud
- itunes
- watchos
- safari
- iphone_os
- ipados
webkit
- webkitgtk\+
debian
- debian_linux
CWE
CWE-416
Use After Free