Lucene search

K
appleAppleAPPLE:HT211849
HistoryNov 12, 2020 - 10:19 a.m.

About the security content of macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave - Apple Support

2020-11-1210:19:34
support.apple.com
58
macos
security updates
coreaudio
find my
imageio
libxml2
mail
sandbox
vulnerabilities
cve-ids
apple

EPSS

0.006

Percentile

78.8%

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Catalina 10.15.7, Security Update 2020-005 High Sierra, Security Update 2020-005 Mojave

Released September 24, 2020

CoreAudio

Available for: macOS Catalina 10.15

Impact: Playing a malicious audio file may lead to arbitrary code execution

Description: A buffer overflow issue was addressed with improved memory handling.

CVE-2020-9954: Francis working with Trend Micro Zero Day Initiative, JunDong Xie of Ant Group Light-Year Security Lab

Entry added November 12, 2020

Find My

Available for: macOS Catalina 10.15

Impact: A malicious application may be able to read sensitive location information

Description: A file access issue existed with certain home folder files. This was addressed with improved access restrictions.

CVE-2020-9986: Tim Kornhuber, Milan Stute and Alexander Heinrich of TU Darmstadt, Secure Mobile Networking Lab

Entry added November 12, 2020

ImageIO

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS Catalina 10.15

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2020-9961: Xingwei Lin of Ant Security Light-Year Lab

Entry updated November 12, 2020

libxml2

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6

Impact: Processing a maliciously crafted file may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2020-9981: found by OSS-Fuzz

Entry added November 12, 2020

Mail

Available for: macOS High Sierra 10.13.6

Impact: A remote attacker may be able to unexpectedly alter application state

Description: This issue was addressed with improved checks.

CVE-2020-9941: Fabian Ising of FH Münster University of Applied Sciences and Damian Poddebniak of FH Münster University of Applied Sciences

Model I/O

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS Catalina 10.15

Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2020-10011: Aleksandar Nikolic of Cisco Talos

CVE-2020-9973: Aleksandar Nikolic of Cisco Talos

Entry updated November 12, 2020

Model I/O

Available for: macOS Mojave 10.14.6, macOS Catalina 10.15

Impact: Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2020-13520: Aleksandar Nikolic of Cisco Talos

Entry added November 12, 2020

Sandbox

Available for: macOS Mojave 10.14.6, macOS High Sierra 10.13.6, macOS Catalina 10.15

Impact: A malicious application may be able to access restricted files

Description: A logic issue was addressed with improved restrictions.

CVE-2020-9968: Adam Chester(@xpn) of TrustedSec

Entry updated November 12, 2020

Additional recognition

Bluetooth

We would like to acknowledge Andy Davis of NCC Group for their assistance.