First published: Wed Sep 16 2020(Updated: )
A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, tvOS 14.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
Credit: cc Trend Micro Zero Day InitiativeMarcin 'Icewall' Noga Cisco Talos product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <11.0.1 | 11.0.1 |
tvOS | <14.0 | 14.0 |
Apple Mobile Safari | <14.0 | 14.0 |
Apple Mobile Safari | <14.0 | |
Apple iOS, iPadOS, and watchOS | <14.0 | |
iOS | <14.0 | |
tvOS | <14.0 | |
Apple iOS, iPadOS, and watchOS | <7.0 | |
Apple iOS, iPadOS, and watchOS | <14.0 | 14.0 |
Apple iOS, iPadOS, and watchOS | <14.0 | 14.0 |
Apple iOS, iPadOS, and watchOS | <7.0 | 7.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2020-9950 is a vulnerability in WebKit that allows for arbitrary code execution through processing maliciously crafted web content.
CVE-2020-9950 affects Apple tvOS up to version 14.0, Apple macOS Big Sur up to version 11.0.1, Apple Safari up to version 14.0, Apple iOS up to version 14.0, Apple iPadOS up to version 14.0, and Apple watchOS up to version 7.0.
To fix the vulnerability in Apple tvOS, update to version 14.0 or later.
To fix the vulnerability in Apple macOS Big Sur, update to version 11.0.1 or later.
To fix the vulnerability in Apple Safari, update to version 14.0 or later.
To fix the vulnerability in Apple iOS, update to version 14.0 or later.
To fix the vulnerability in Apple iPadOS, update to version 14.0 or later.
To fix the vulnerability in Apple watchOS, update to version 7.0 or later.
You can find more information about CVE-2020-9950 on the Apple Support website. Here are some references: [link1], [link2], [link3].