8.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2020-9950: Use After Free

First published: Wed Sep 16 2020(Updated: )

A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, tvOS 14.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.

Credit: cc Trend Micro Zero Day Initiativecc Trend Micro Zero Day InitiativeMarcin 'Icewall' Noga Cisco Taloscc Trend Micro Zero Day Initiativecc Trend Micro Zero Day InitiativeMarcin 'Icewall' Noga Cisco Taloscc Trend Micro Zero Day Initiativecc Trend Micro Zero Day InitiativeMarcin 'Icewall' Noga Cisco Taloscc Trend Micro Zero Day Initiativecc Trend Micro Zero Day InitiativeMarcin 'Icewall' Noga Cisco Taloscc Trend Micro Zero Day Initiativecc Trend Micro Zero Day Initiative product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple tvOS<14.0
14.0
Apple watchOS<7.0
7.0
Apple Safari<14.0
14.0
Apple iOS<14.0
14.0
Apple iPadOS<14.0
14.0
Apple macOS Big Sur<11.0.1
11.0.1
Apple Safari<14.0
Apple iPadOS<14.0
Apple iPhone OS<14.0
Apple tvOS<14.0
Apple watchOS<7.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2020-9950?

    CVE-2020-9950 is a vulnerability in WebKit that allows for arbitrary code execution through processing maliciously crafted web content.

  • Which software products are affected by CVE-2020-9950?

    CVE-2020-9950 affects Apple tvOS up to version 14.0, Apple macOS Big Sur up to version 11.0.1, Apple Safari up to version 14.0, Apple iOS up to version 14.0, Apple iPadOS up to version 14.0, and Apple watchOS up to version 7.0.

  • How can I fix the vulnerability in Apple tvOS?

    To fix the vulnerability in Apple tvOS, update to version 14.0 or later.

  • How can I fix the vulnerability in Apple macOS Big Sur?

    To fix the vulnerability in Apple macOS Big Sur, update to version 11.0.1 or later.

  • How can I fix the vulnerability in Apple Safari?

    To fix the vulnerability in Apple Safari, update to version 14.0 or later.

  • How can I fix the vulnerability in Apple iOS?

    To fix the vulnerability in Apple iOS, update to version 14.0 or later.

  • How can I fix the vulnerability in Apple iPadOS?

    To fix the vulnerability in Apple iPadOS, update to version 14.0 or later.

  • How can I fix the vulnerability in Apple watchOS?

    To fix the vulnerability in Apple watchOS, update to version 7.0 or later.

  • Where can I find more information about CVE-2020-9950?

    You can find more information about CVE-2020-9950 on the Apple Support website. Here are some references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203