Lucene search

K
appleAppleAPPLE:CB6B9C8601808E98E91120E4D36A36F1
HistoryMar 24, 2020 - 12:00 a.m.

About the security content of Safari 13.1

2020-03-2400:00:00
support.apple.com
14

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

88.9%

About the security content of Safari 13.1

This document describes the security content of Safari 13.1.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 13.1

Released March 24, 2020

Safari Downloads

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A malicious iframe may use another website’s download settings

Description: A logic issue was addressed with improved restrictions.

CVE-2020-9784: Ruilin Yang of Tencent Security Xuanwu Lab, Ryan Pickren (ryanpickren.com)

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2020-3901: Benjamin Randazzo (@____benjamin)

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A download’s origin may be incorrectly associated

Description: A logic issue was addressed with improved restrictions.

CVE-2020-3887: Ryan Pickren (ryanpickren.com)

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2020-3895: grigoritchy

CVE-2020-3900: Dongzhuo Zhao working with ADLab of Venustech

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: An application may be able to read restricted memory

Description: A race condition was addressed with additional validation.

CVE-2020-3894: Sergei Glazunov of Google Project Zero

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A remote attacker may be able to cause arbitrary code execution

Description: A type confusion issue was addressed with improved memory handling.

CVE-2020-3897: Brendan Draper (@6r3nd4n) working with Trend Micro’s Zero Day Initiative

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing maliciously crafted web content may lead to code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9783: Apple

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A remote attacker may be able to cause arbitrary code execution

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2020-3899: found by OSS-Fuzz

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: An input validation issue was addressed with improved input validation.

CVE-2020-3902: Yiğit Can YILMAZ (@yilmazcanyigit)

WebKit Page Loading

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A file URL may be incorrectly processed

Description: A logic issue was addressed with improved restrictions.

CVE-2020-3885: Ryan Pickren (ryanpickren.com)

Additional recognition

Safari

We would like to acknowledge Dlive of Tencent Security Xuanwu Lab, Jacek Kolodziej of Procter & Gamble, and Justin Taft of One Up Security, LLC for their assistance.

Safari Extensions

We would like to acknowledge Jeff Johnson of underpassapp.com for their assistance.

Safari Reader

We would like to acknowledge Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com) for their assistance.

WebKit

We would like to acknowledge Emilio Cobos Álvarez of Mozilla, Samuel Groß of Google Project Zero, hearmen for their assistance.

Entry updated April 4, 2020

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: November 06, 2023

CPENameOperatorVersion
safarilt13.1

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

88.9%

Related for APPLE:CB6B9C8601808E98E91120E4D36A36F1