First published: Mon May 18 2020(Updated: )
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.
Credit: Peter Nguyen Vu Hoang STAR Labs working with Trend Micro Zero Day InitiativePeter Nguyen Vu Hoang STAR Labs working with Trend Micro Zero Day InitiativePeter Nguyen Vu Hoang STAR Labs working with Trend Micro Zero Day InitiativePeter Nguyen Vu Hoang STAR Labs working with Trend Micro Zero Day Initiative product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple tvOS | <13.4.5 | 13.4.5 |
Apple watchOS | <6.2.5 | 6.2.5 |
Apple iOS | <13.5 | 13.5 |
Apple iPadOS | <13.5 | 13.5 |
Apple iPadOS | <13.5 | |
Apple iPhone OS | <13.5 | |
Apple Mac OS X | <10.15.5 | |
Apple tvOS | <13.4.5 | |
Apple watchOS | <6.2.5 | |
Apple macOS Catalina | <10.15.5 | 10.15.5 |
Apple Mojave | ||
Apple High Sierra |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2020-9816 is an out-of-bounds write vulnerability in the FontParser component, which has been addressed with improved bounds checking.
CVE-2020-9816 affects multiple Apple products, including watchOS, macOS Catalina, Mojave, High Sierra, iOS, iPadOS, and tvOS.
The severity of CVE-2020-9816 is not specified.
To fix CVE-2020-9816, users should update their affected Apple products to the recommended versions listed in the Apple support articles.
More information about CVE-2020-9816 can be found in the following Apple support articles: [link1], [link2], [link3].