gogldel.blogg.se

Macos big sur 11.1
Macos big sur 11.1













Impact: Processing a maliciously crafted font may result in the disclosure of process memoryĭescription: An information disclosure issue was addressed with improved state management.ĬVE-2020-27946: Mateusz Jurczyk of Google Project Zero

macos big sur 11.1

Macos big sur 11.1 code#

Impact: Processing a maliciously crafted font file may lead to arbitrary code executionĭescription: A logic issue was addressed with improved state management.ĬVE-2020-27922: Mickey Jin of Trend Microĭescription: An input validation issue was addressed with improved memory handling. Impact: A remote attacker may be able to cause unexpected application termination or heap corruptionĭescription: Multiple integer overflows were addressed with improved input validation.ĬVE-2020-27906: Zuozhi Fan of Ant Group Tianqiong Security Labĭescription: An out-of-bounds write issue was addressed with improved bounds checking.ĬVE-2020-27948: JunDong Xie of Ant Security Light-Year LabĬVE-2020-27908: Anonymous working with Trend Micro Zero Day Initiative, JunDong Xie and Xingwei Lin of Ant Security Light-Year LabĬVE-2020-9960: JunDong Xie and Xingwei Lin of Ant Security Light-Year LabĬVE-2020-10017: Francis working with Trend Micro Zero Day Initiative, JunDong Xie of Ant Security Light-Year Lab Impact: An application may be able to read restricted memoryĬVE-2020-9944: JunDong Xie of Ant Security Light-Year Labĭescription: An out-of-bounds write was addressed with improved input validation.ĬVE-2020-27916: JunDong Xie of Ant Security Light-Year Lab Impact: A malicious application may be able to read restricted memoryĭescription: An out-of-bounds read was addressed with improved bounds checking.ĬVE-2020-9943: JunDong Xie of Ant Security Light-Year Lab

macos big sur 11.1

Impact: Processing a maliciously crafted audio file may lead to arbitrary code executionĬVE-2020-27910: JunDong Xie and XingWei Lin of Ant Security Light-Year Lab Impact: Processing a maliciously crafted audio file may disclose restricted memoryĭescription: An out-of-bounds read was addressed with improved input validation.ĬVE-2020-29610: Anonymous working with Trend Micro Zero Day Initiative Impact: A malicious application may be able to bypass Privacy preferencesĭescription: This issue was addressed with improved checks.ĬVE-2020-29621: Wojciech Reguła of SecuRing Impact: An application may be able to execute arbitrary code with kernel privilegesĭescription: A validation issue was addressed with improved logic. Impact: An application may be able to gain elevated privilegesĭescription: This issue was addressed by removing the vulnerable code.ĬVE-2020-27903: Zhipeng Huo of Tencent Security Xuanwu LabĪvailable for: macOS Mojave 10.14.6, macOS Catalina 10.15.7, macOS Big Sur 11.0.1

macos big sur 11.1

This was addressed with improved input validation.ĬVE-2020-27936: Yu Wang of Didi Research America Impact: A local user may be able to cause unexpected system termination or read kernel memoryĭescription: An out-of-bounds read issue existed that led to the disclosure of kernel memory. Impact: A malicious application may be able to execute arbitrary code with system privilegesĭescription: A memory corruption issue was addressed with improved input validation.ĬVE-2020-27914: Yu Wang of Didi Research AmericaĬVE-2020-27915: Yu Wang of Didi Research America Available for: macOS Mojave 10.14.6, macOS Catalina 10.15.7













Macos big sur 11.1