Lucene search

K
appleAppleAPPLE:HT211845
HistoryNov 12, 2020 - 10:19 a.m.

About the security content of Safari 14.0 - Apple Support

2020-11-1210:19:34
support.apple.com
73

0.004 Low

EPSS

Percentile

75.0%

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 14.0

Released September 16, 2020

Safari

Available for: macOS Catalina and macOS Mojave, and included in macOS Big Sur

Impact: Visiting a malicious website may lead to address bar spoofing

Description: The issue was addressed with improved UI handling.

CVE-2020-9993: Masato Sugiyama (@smasato) of University of Tsukuba, Piotr Duszynski

Entry added November 12, 2020

Safari

Available for: macOS Catalina and macOS Mojave, and included in macOS Big Sur

Impact: Visiting a malicious website may lead to address bar spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2020-9987: Rafay Baloch (cybercitadel.com) of Cyber Citadel

Entry added November 12, 2020

WebKit

Available for: macOS Catalina and macOS Mojave

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2020-9948: Brendan Draper (@6r3nd4n) working with Trend Micro Zero Day Initiative

WebKit

Available for: macOS Catalina and macOS Mojave, and included in macOS Big Sur

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9947: cc working with Trend Micro Zero Day Initiative

CVE-2020-9950: cc working with Trend Micro Zero Day Initiative

CVE-2020-9951: Marcin β€˜Icewall’ Noga of Cisco Talos

Entry updated November 12, 2020

WebKit

Available for: macOS Catalina and macOS Mojave

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: An input validation issue was addressed with improved input validation.

CVE-2020-9952: Ryan Pickren (ryanpickren.com)

WebKit

Available for: macOS Catalina and macOS Mojave

Impact: Processing maliciously crafted web content may lead to code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-9983: zhunki

Additional recognition

Safari

We would like to acknowledge @PaulosYibelo of Limehats, Ryan Pickren (ryanpickren.com) for their assistance.

Entry added November 12, 2020

Safari Reader

We would like to acknowledge Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab for their assistance.

Entry added November 12, 2020

WebKit

We would like to acknowledge Pawel Wylecial of REDTEAM.PL, Ryan Pickren (ryanpickren.com), Tsubasa FUJII (@reinforchu), Zhiyang Zeng(@Wester) of OPPO ZIWU Security Lab for their assistance.

Entry added November 12, 2020

CPENameOperatorVersion
safarilt14.0