7.8
Advisory Published
CVE Published
Updated

CVE-2020-27939

First published: Mon Dec 14 2020(Updated: )

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. Processing a maliciously crafted image may lead to arbitrary code execution.

Credit: product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple macOS<11.1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-27939?

    CVE-2020-27939 is a vulnerability in ImageIO that was addressed with improved checks.

  • Which software versions are affected by CVE-2020-27939?

    macOS Big Sur versions up to and including 11.1, Catalina, and Mojave are affected by CVE-2020-27939.

  • How was CVE-2020-27939 addressed?

    CVE-2020-27939 was addressed by implementing improved checks in ImageIO.

  • How can I fix CVE-2020-27939?

    To fix CVE-2020-27939, update your macOS Big Sur to version 11.1 or later, or apply the relevant security updates provided by Apple for Catalina or Mojave.

  • Where can I find more information about CVE-2020-27939?

    You can find more information about CVE-2020-27939 on Apple's support website: https://support.apple.com/en-us/HT212011.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203