Описание
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2020-9951
- https://security.gentoo.org/glsa/202012-10
- https://support.apple.com/HT211845
- https://support.apple.com/kb/HT211843
- https://support.apple.com/kb/HT211844
- https://support.apple.com/kb/HT211850
- https://support.apple.com/kb/HT211935
- https://support.apple.com/kb/HT211952
- https://www.debian.org/security/2020/dsa-4797
- http://seclists.org/fulldisclosure/2020/Nov/18
- http://seclists.org/fulldisclosure/2020/Nov/19
- http://seclists.org/fulldisclosure/2020/Nov/20
- http://seclists.org/fulldisclosure/2020/Nov/22
- http://www.openwall.com/lists/oss-security/2020/11/23/3
Связанные уязвимости
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
A use after free issue was addressed with improved memory management. ...
Уязвимость функции aboutBlankURL() компонента WebKit браузера Apple Safari, позволяющая нарушителю выполнить произвольный код