-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3909
         APPLE-SA-2020-11-05-6 macOS Catalina 10.15.7 Supplemental
                   Update, macOS Catalina 10.15.7 Update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           macOS Catalina
Publisher:         Apple
Operating System:  Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Root Compromise                 -- Unknown/Unspecified         
                   Access Privileged Data          -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27950 CVE-2020-27932 CVE-2020-27930

Original Bulletin: 
   https://support.apple.com/en-us/HT211947

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

APPLE-SA-2020-11-05-6 macOS Catalina 10.15.7 Supplemental Update,
macOS Catalina 10.15.7 Update

macOS Catalina 10.15.7 Supplemental Update, macOS Catalina 10.15.7
Update is now available and address the following issues. Information
about the security content is also available at
https://support.apple.com/HT211947.

FontParser
Available for: macOS Catalina 10.15.7
Impact: Processing a maliciously crafted font may lead to arbitrary
code execution. Apple is aware of reports that an exploit for this
issue exists in the wild.
Description: A memory corruption issue was addressed with improved
input validation.
CVE-2020-27930: Google Project Zero

Kernel
Available for: macOS Catalina 10.15.7
Impact: A malicious application may be able to execute arbitrary code
with kernel privileges. Apple is aware of reports that an exploit for
this issue exists in the wild.
Description: A type confusion issue was addressed with improved state
handling.
CVE-2020-27932: Google Project Zero

Kernel
Available for: macOS Catalina 10.15.7
Impact: A malicious application may be able to disclose kernel
memory. Apple is aware of reports that an exploit for this issue
exists in the wild.
Description: A memory initialization issue was addressed.
CVE-2020-27950: Google Project Zero

Installation note:

macOS Catalina 10.15.7 Supplemental Update, macOS Catalina
10.15.7 Update may be obtained from the Mac App Store or Appleâ\x{128}\x{153}s
Software Downloads web site: https://support.apple.com/downloads/

Information will also be posted to the Apple Security Updates
web site: https://support.apple.com/kb/HT201222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/
- -----BEGIN PGP SIGNATURE-----
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=vLMN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xwWT
-----END PGP SIGNATURE-----