Lucene search

K
appleAppleAPPLE:HT210922
HistoryJun 25, 2020 - 7:57 a.m.

About the security content of Safari 13.0.5 - Apple Support

2020-06-2507:57:40
support.apple.com
31

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 13.0.5

Released January 28, 2020

Safari

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing a maliciously crafted URL may lead to arbitrary javascript code execution

Description: A custom URL scheme handling issue was addressed with improved input validation.

CVE-2020-9860: CodeColorist of Ant-Financial LightYear Labs

Entry added June 25, 2020

Safari

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Visiting a malicious website may lead to address bar spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2020-3833: Nikhil Mittal (@c0d3G33k) of Payatu Labs (payatu.com)

Safari

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A URL scheme may be incorrectly ignored when determining multimedia permission for a website

Description: A logic issue was addressed with improved validation.

CVE-2020-3852: Ryan Pickren (ryanpickren.com)

Entry added February 6, 2020

Safari Login AutoFill

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A local user may unknowingly send a password unencrypted over the network

Description: The issue was addressed with improved UI handling.

CVE-2020-3841: Sebastian Bicchi (@secresDoge) from Sec-Research

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved state management.

CVE-2020-3867: an anonymous researcher

Entry added January 29, 2020

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2020-3825: Przemysław Sporysz of Euvic

CVE-2020-3868: Marcin Towalski of Cisco Talos

Entry added January 29, 2020

WebKit

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A malicious website may be able to cause a denial of service

Description: A denial of service issue was addressed with improved memory handling.

CVE-2020-3862: Srikanth Gatta of Google Chrome

Entry added January 29, 2020

WebKit Page Loading

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A top-level DOM object context may have incorrectly been considered secure

Description: A logic issue was addressed with improved validation.

CVE-2020-3865: Ryan Pickren (ryanpickren.com)

Entry added January 29, 2020, updated February 6, 2020

WebKit Page Loading

Available for: macOS Mojave and macOS High Sierra, and included in macOS Catalina

Impact: A DOM object context may not have had a unique security origin

Description: A logic issue was addressed with improved validation.

CVE-2020-3864: Ryan Pickren (ryanpickren.com)

Entry added February 6, 2020

CPENameOperatorVersion
safarilt13.0.5

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C