-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1911
        macOS Catalina 10.15.5 Supplemental Update, Security Update
                           2020-003 High Sierra
                                2 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           macOS High Sierra
                   macOS Catalina
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9859  

Reference:         ESB-2020.1909

Original Bulletin: 
   https://support.apple.com/en-au/HT201222

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-06-01-2 macOS Catalina 10.15.5 Supplemental Update,
Security Update 2020-003 High Sierra

macOS Catalina 10.15.5 Supplemental Update, Security Update 2020-003
High Sierra are now available and address the following:

Kernel
Available for: macOS High Sierra 10.13.6, macOS Catalina 10.15.5
Impact: An application may be able to execute arbitrary code with
kernel privileges
Description: A memory consumption issue was addressed with improved
memory handling.
CVE-2020-9859: unc0ver

Installation note:

macOS Catalina 10.15.5 Supplemental Update, Security Update 2020-003
High Sierra may be obtained from the Mac App Store or
Apple's Software Downloads web site:
https://support.apple.com/downloads/
- -----BEGIN PGP SIGNATURE-----
Version: BCPG v1.64
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=594r
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8pph
-----END PGP SIGNATURE-----