First published: Thu Nov 05 2020(Updated: )
CoreAudio. An out-of-bounds write was addressed with improved input validation.
Credit: Francis Trend Micro Zero Day InitiativeJunDong Xie Ant Security LightFrancis Trend Micro Zero Day InitiativeJunDong Xie Ant Security LightFrancis Trend Micro Zero Day InitiativeJunDong Xie Ant Security LightFrancis Trend Micro Zero Day InitiativeJunDong Xie Ant Security LightFrancis Trend Micro Zero Day InitiativeJunDong Xie product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iPadOS | <14.2 | |
Apple iPhone OS | <14.2 | |
Apple Mac OS X | <11.0.1 | |
Apple tvOS | <14.2 | |
Apple watchOS | <7.1 | |
Apple tvOS | <14.2 | 14.2 |
Apple watchOS | <7.1 | 7.1 |
Apple iOS | <14.2 | 14.2 |
Apple iPadOS | <14.2 | 14.2 |
Apple macOS Big Sur | <11.0.1 | 11.0.1 |
Apple macOS Big Sur | <11.1 | 11.1 |
Apple Catalina | ||
Apple Mojave |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2020-10017 is a vulnerability in CoreAudio that allows an attacker to perform an out-of-bounds write due to improved input validation.
The severity of CVE-2020-10017 is not specified in the provided information. Please refer to the vendor's advisory or additional sources for more details.
CVE-2020-10017 affects Apple iOS (up to version 14.2), Apple iPadOS (up to version 14.2), Apple tvOS (up to version 14.2), Apple macOS Big Sur (up to version 11.0.1 and 11.1), Apple Catalina, Apple Mojave, and Apple watchOS (up to version 7.1).
To fix CVE-2020-10017, update your Apple devices to the remediated versions specified by Apple (iOS 14.2, iPadOS 14.2, tvOS 14.2, macOS Big Sur 11.0.1 or 11.1, and watchOS 7.1).
You can find more information about CVE-2020-10017 in the following references provided by Apple: [link1], [link2], [link3].