First published: Thu Nov 05 2020(Updated: )
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.0.1, iOS 14.2 and iPadOS 14.2. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.
Credit: Aleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco TalosAleksandar Nikolic Cisco Talos product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS | <14.2 | 14.2 |
Apple iPadOS | <14.2 | 14.2 |
Apple tvOS | <14.2 | 14.2 |
Apple macOS Big Sur | <11.0.1 | 11.0.1 |
Apple macOS Big Sur | <11.1 | 11.1 |
Apple Catalina | ||
Apple Mojave | ||
Apple iPadOS | <14.2 | |
Apple iPhone OS | <14.2 | |
Apple Mac OS X | <10.14.6 | |
Apple Mac OS X | >=10.15<10.15.7 | |
Apple Mac OS X | >=11.0.0<11.1.0 | |
Apple tvOS | <14.2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2020-10004 is a vulnerability in Apple's Model I/O that allowed for a logic issue, which has been addressed with improved state management.
CVE-2020-10004 affects Apple iOS up to version 14.2, Apple iPadOS up to version 14.2, Apple tvOS up to version 14.2, and Apple macOS Big Sur up to version 11.1.
To fix CVE-2020-10004, update your Apple device to the respective remedial versions: iOS 14.2, iPadOS 14.2, tvOS 14.2, or macOS Big Sur 11.1.
You can find more information about CVE-2020-10004 from the official Apple support articles: [CVE-2020-10004 - Apple Support](https://support.apple.com/en-us/HT211929), [CVE-2020-10004 - Apple Support](https://support.apple.com/en-us/HT211930), and [CVE-2020-10004 - Apple Support](https://support.apple.com/en-us/HT212011).