First published: Thu Nov 05 2020(Updated: )
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.2 and iPadOS 14.2, tvOS 14.2, watchOS 7.1. Processing a maliciously crafted audio file may lead to arbitrary code execution.
Credit: JunDong Xie Xingwei Lin Ant Security LightAnonymous Trend Micro Zero Day InitiativeXingWei Lin Ant Security Light product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <11.0.1 | 11.0.1 |
tvOS | <14.2 | 14.2 |
Apple iOS, iPadOS, and watchOS | <14.2 | |
iOS | <14.2 | |
Apple iOS and macOS | <11.0.1 | |
tvOS | <14.2 | |
Apple iOS, iPadOS, and watchOS | <7.1 | |
Apple iOS and macOS | ||
Apple iOS, iPadOS, and watchOS | <14.2 | 14.2 |
Apple iOS, iPadOS, and watchOS | <14.2 | 14.2 |
Apple iOS, iPadOS, and watchOS | <7.1 | 7.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The vulnerability ID for this issue is CVE-2020-27909.
The severity of CVE-2020-27909 has not been disclosed.
Apple iOS up to version 14.2, Apple iPadOS up to version 14.2, Apple tvOS up to version 14.2, Apple macOS Big Sur up to version 11.0.1, and Apple watchOS up to version 7.1 are affected by CVE-2020-27909.
The updated version that addresses CVE-2020-27909 is Apple iOS 14.2, Apple iPadOS 14.2, Apple tvOS 14.2, Apple macOS Big Sur 11.0.1, and Apple watchOS 7.1.
To fix CVE-2020-27909, update your Apple device to the latest available version: Apple iOS 14.2, Apple iPadOS 14.2, Apple tvOS 14.2, Apple macOS Big Sur 11.0.1, or Apple watchOS 7.1.