A use after free issue was fixed in macOS Big Sur 11.0.1, iOS 14.0, and iPadOS 14.0
Reporter | Title | Published | Views | Family All 10 |
---|---|---|---|---|
![]() | CVE-2020-9996 | 8 Dec 202019:59 | β | cvelist |
![]() | CVE-2020-9996 | 8 Dec 202020:15 | β | nvd |
![]() | Apple macOS libnetworkextension ne_filter_protocol_remove_input_handler Use-After-Free Remote Code Execution Vulnerability | 3 Dec 202000:00 | β | zdi |
![]() | Design/Logic Flaw | 8 Dec 202020:15 | β | prion |
![]() | About the security content of iOS 14.0 and iPadOS 14.0 - Apple Support | 15 Dec 202005:43 | β | apple |
![]() | About the security content of iOS 14.0 and iPadOS 14.0 | 16 Sep 202000:00 | β | apple |
![]() | About the security content of macOS Big Sur 11.0.1 - Apple Support | 18 Feb 202106:14 | β | apple |
![]() | About the security content of macOS Big Sur 11.0.1 | 12 Nov 202000:00 | β | apple |
![]() | macOS 11.0.x < 11.0.1 | 19 Nov 202000:00 | β | nessus |
![]() | Apple Mac OS X Security Update (HT211931) | 22 Sep 202200:00 | β | openvas |
[
{
"product": "iOS and iPadOS",
"vendor": "Apple",
"versions": [
{
"lessThan": "14.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "macOS",
"vendor": "Apple",
"versions": [
{
"lessThan": "11.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
]
Source | Link |
---|---|
seclists | www.seclists.org/fulldisclosure/2020/Dec/32 |
support | www.support.apple.com/en-us/HT211931 |
support | www.support.apple.com/en-us/HT211850 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. ContactΒ us for a demo andΒ discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo