About the security content of Safari 13.0.1

This document describes the security content of Safari 13.0.1.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 13.0.1

Released September 24, 2019

Safari

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Visiting a malicious website may lead to user interface spoofing

Description: An inconsistent user interface issue was addressed with improved state management.

CVE-2019-8654: Juno Im (@junorouse) of Theori

Service Workers

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Service workers may leak private browsing history

Description: The issue was addressed with improved handling of service worker lifetime.

CVE-2019-8725: Michael Thwaite of Connect Medi

WebKit

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Maliciously crafted web content may violate iframe sandboxing policy

Description: This issue was addressed with improved iframe sandbox enforcement.

CVE-2019-8771: Eliya Stein of Confiant

Entry added October 8, 2019

WebKit

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2019-8710: found by OSS-Fuzz

CVE-2019-8743: zhunki from Codesafe Team of Legendsec at Qi'anxin Group

CVE-2019-8751: Dongzhuo Zhao working with ADLab of Venustech

CVE-2019-8752: Dongzhuo Zhao working with ADLab of Venustech

CVE-2019-8763: Sergei Glazunov of Google Project Zero

CVE-2019-8765: Samuel Groß of Google Project Zero

CVE-2019-8766: found by OSS-Fuzz

CVE-2019-8773: found by OSS-Fuzz

Entry added October 8, 2019, updated October 29, 2019

WebKit

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A logic issue was addressed with improved state management.

CVE-2019-8764: Sergei Glazunov of Google Project Zero

Entry added October 29, 2019

WebKit

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Processing maliciously crafted web content may lead to universal cross site scripting

Description: A validation issue was addressed with improved logic.

CVE-2019-8762: Sergei Glazunov of Google Project Zero

Entry added November 18, 2019

WebKit

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved validation.

CVE-2020-9932: Dongzhuo Zhao working with ADLab of Venustech

Entry added July 28, 2020

Additional recognition

Safari

We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit), Zhiyang Zeng (@Wester) of OPPO ZIWU Cyber Security Lab for their assistance.

Entry updated July 28, 2020

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: