CVE-2020-9951

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:webkit:webkitgtk\+:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-10-16 17:15

Updated : 2024-02-28 18:08


NVD link : CVE-2020-9951

Mitre link : CVE-2020-9951

CVE.ORG link : CVE-2020-9951


JSON object : View

Products Affected

apple

  • safari
  • itunes
  • tvos
  • watchos
  • icloud
  • ipados
  • iphone_os

webkit

  • webkitgtk\+

debian

  • debian_linux
CWE
CWE-416

Use After Free