CVE-2020-9948
Published on: 10/16/2020 12:00:00 AM UTC
Last Modified on: 07/23/2022 10:06:00 AM UTC
Certain versions of Safari from Apple contain the following vulnerability:
A type confusion issue was addressed with improved memory handling. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
- CVE-2020-9948 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Apple - Safari version < Safari 14.0
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.8 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
oss-security - WebKitGTK and WPE WebKit Security Advisory WSA-2020-0008 | www.openwall.com text/html |
![]() |
Debian -- Security Information -- DSA-4797-1 webkit2gtk | www.debian.org Depreciated Link text/html |
![]() |
Full Disclosure: APPLE-SA-2020-11-13-5 Additional information for APPLE-SA-2020-09-16-3 Safari 14.0 | seclists.org text/html |
![]() |
WebkitGTK+: Multiple vulnerabilities (GLSA 202012-10) — Gentoo security | security.gentoo.org text/html |
![]() |
About the security content of Safari 14.0 - Apple Support | Release Notes Vendor Advisory support.apple.com text/html |
![]() |
Related QID Numbers
- 159189 Oracle Enterprise Linux Security Update for GNOME (ELSA-2021-1586)
- 239335 Red Hat Update for GNOME (RHSA-2021:1586)
- 501708 Alpine Linux Security Update for webkit2gtk
- 501938 Alpine Linux Security Update for webkit2gtk
- 750475 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2020:2310-1)
- 750476 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2020:2304-1)
- 750655 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2021:1990-1)
- 751623 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0142-1)
- 751646 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0183-1)
- 751648 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0182-1)
- 751659 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-1)
- 751755 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-2)
- 940249 AlmaLinux Security Update for GNOME (ALSA-2021:1586)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Apple | Safari | All | All | All | All |
Application | Apple | Safari | All | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Application | Webkit | Webkitgtk | All | All | All | All |
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*:
- cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:a:webkit:webkitgtk\+:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Severity: ?? | A type confusion issue was addressed wit... | CVE-2020-9948 | Link for more: alerts.remotelyrmm.com/CVE-2020-9948 | 2022-07-23 11:30:26 |