Lucene search

K
appleAppleAPPLE:A9EA4E63ABF05CA76DA614F8172965CF
HistoryMar 14, 2022 - 12:00 a.m.

About the security content of Logic Pro X 10.7.3

2022-03-1400:00:00
support.apple.com
197

About the security content of Logic Pro X 10.7.3

This document describes the security content of Logic Pro X 10.7.3.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

For more information about security, see the Apple Product Security page. You can encrypt communications with Apple using the Apple Product Security PGP Key.

Apple security documents reference vulnerabilities by CVE-ID when possible.

Logic Pro X 10.7.3

Released March 14, 2022

MIDI

Available for: macOS Big Sur 11.5 and later

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: A memory initialization issue was addressed with improved memory handling.

CVE-2022-22657: Brandon Perry of Atredis Partners

MIDI

Available for: macOS Big Sur 11.5 and later

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2022-22664: Brandon Perry of Atredis Partners

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: March 14, 2022

CPENameOperatorVersion
logic pro xlt10.7.3
Related for APPLE:A9EA4E63ABF05CA76DA614F8172965CF