Download Pulse Secure For Mac 10.15

  1. Download Pulse Secure For Mac 10.15 Crack
  2. Download Pulse Secure For Mac 10.15 Free
  • UCSB operates a Pulse Secure Connect VPN service for secure remote access to the campus network and selected Departmental networks. 10.15, 10.14, 10.13 (NOTE - v9.
  • Visit the Pulse Secure Client page in the UConn Software Catalog to choose the download that is. Pulse Secure for Mac OS. MacOS Catalina 10.15.6.

Related searches

32-bit applications will continue to run until macOS 10.15 (due autumn/fall 2019) is released. At this point if you still wish to use 32-bit applications you will not be able to upgrade to macOS 10.15. If you still run macOS 10.14 it should be supported with security updates until the autumn/fall of 2021. Disc Burning Software. Press Control + Mouse Click on ‘PulseSecureAppLauncher.mpkg’ icon.Then from the Control menu, select Open With Installer (default). From the ‘Install Pulse Secure Application Launcher’ installer, click Continue. Download Pulse Secure Mac then open it and double click and install. Some users running MacOS 10.15 and above experience a problem when installing Pulse and see the message: ' PulseSecure.pkg' can't be opened because Apple cannot check it for malicious software'.

  • » pulse secure pulse secure
  • » pulse secure pulse secure launcher
  • » download latest pulse secure version
  • » latest version of pulse secure
  • » pulse secure latest version
  • » latest pulse secure version
  • » pulse secure client latest version
  • » pulse secure latest version download
  • » download pulse secure latest version
  • » pulse secure download latest version

latest version pulse secure

at UpdateStar
  • More

    Pulse Secure

    Pulse Secure is a mobile VPN to enable secure access from any device to enterprise apps and services in the data center or cloud. more info...
  • More

    Apple Software Update 2.6.3.1

    Apple Software Update is a software tool by Apple that installs the latest version of Apple software. It was originally introduced to Mac users in Mac OS 9. A Windows version has been available since the introduction of iTunes 7. more info...
  • More

    Avast Secure Browser 90.1.9508.212

  • More

    Pulse Secure Setup Client 8.1.101.61631

  • More

    Opera Browser 78.0.4093.112

    The latest Opera release brings forth a completely different look for the popular web browser, which definitely gives users a reason to tinker with its new features. more info...
  • More

    Microsoft .NET Framework 5.0.3

    The Microsoft .NET Framework 4 Client Profile redistributable package installs the .NET Framework runtime and associated files that are required to run most client applications.The .NET Framework is Microsoft's comprehensive and consistent … more info...
  • More

    Pulse Secure Setup Client Activex Control 2.1.1.1

  • More

    Pulse Secure Setup Client 64-bit Activex Control 2.1.1.1

  • More

    Mozilla Firefox 90.0.2

    Coupon Search Plugin for Firefox, find some of the best discounts and deals around from the best retailers on the net. Coupons, discount codes and more. CouponMeUp have thousands of the best coupons from hundreds of online retailers. more info...
  • More

    Adobe Flash Player ActiveX 34.0.0.105

    Adobe Flash Player ActiveX enables the display of multimedia and interactive content within the Internet Explorer web browser. more info...
Descriptions containing

latest version pulse secure

  • More

    UpdateStar Premium Edition 12.0.1923

    UpdateStar 10 offers you a time-saving, one-stop information place for your software setup and makes your computer experience more secure and productive. more info...
  • More

    Realtek High Definition Audio Driver 6.0.9088.1

    REALTEK Semiconductor Corp. - 168.6MB - Freeware -
    Audio chipsets from Realtek are used in motherboards from many different manufacturers. If you have such a motherboard, you can use the drivers provided by Realtek. more info...
  • More

    Opera Browser 78.0.4093.112

    The latest Opera release brings forth a completely different look for the popular web browser, which definitely gives users a reason to tinker with its new features. more info...
  • More

    Adobe Flash Player ActiveX 34.0.0.105

    Adobe Flash Player ActiveX enables the display of multimedia and interactive content within the Internet Explorer web browser. more info...
  • More

    Google Chrome 92.0.4515.131

    Chrome is a web browser developed by Google. It is characterized by its speed and many innovative features. more info...
  • More

    Java Update 8.0.3010.9

    The Java SE Runtime Environment contains the Java virtual machine,runtime class libraries, and Java application launcher that arenecessary to run programs written in the Java programming language.It is not a development environment and … more info...
  • More

    Microsoft .NET Framework 5.0.3

    The Microsoft .NET Framework 4 Client Profile redistributable package installs the .NET Framework runtime and associated files that are required to run most client applications.The .NET Framework is Microsoft's comprehensive and consistent … more info...
  • More

    Apple Software Update 2.6.3.1

    Apple Software Update is a software tool by Apple that installs the latest version of Apple software. It was originally introduced to Mac users in Mac OS 9. A Windows version has been available since the introduction of iTunes 7. more info...
  • More

    Microsoft Edge 92.0.902.67

    Edge is the latest web browser developed by Microsoft. It has replaced Internet Explorer (IE) is the default web browser on Windows. more info...
  • More

    WinRAR 6.02

    WinRAR is a 32-bit/64-bit Windows version of RAR Archiver, the powerful archiver and archive manager. WinRARs main features are very strong general and multimedia compression, solid compression, archive protection from damage, processing … more info...
Additional titles containing

latest version pulse secure

  • More

    Avast Secure Browser 90.1.9508.212

  • More

    Kaspersky Secure Connection 21.1.15.500

  • More

    Pulse Secure Setup Client 8.1.101.61631

  • More

    AVG Secure Browser 86.1.6938.200

  • More

    Pulse Secure

    Pulse Secure is a mobile VPN to enable secure access from any device to enterprise apps and services in the data center or cloud. more info...
08/02/2021
07/22/2021
07/21/2021
07/21/2021
07/20/2021
07/12/2021
07/03/2021
06/18/2021

Most recent searches

  • » scenebuilder 4
  • » mr 59f tuning drivers
  • » office picture manager 2019 miễn phí
  • » hindi tulkit dow
  • » globalprotect descargar mediafire
  • » alte cura version download
  • » descarca certsign enroll
  • » spot erig dictionary
  • » verrmer downlode free
  • » epson event manager wf-2810
  • » piceaone for windows
  • » microsoft copicom 2.1.0.2
  • » weihong ncstudio v5 download
  • » mercury landing
  • » tvvr36000 firmware
  • » grand occasion
  • » 삼성노트북 자동드라이버
  • » télécharger mars horizon gratuitement
  • » intel inf 10.1.18793.8276
  • » télécharger whatsapp messenger

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Catalina 10.15

Released October 7, 2019

AMD

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8748: Lilang Wu and Moony Li of TrendMicro Mobile Security Research Team

apache_mod_php

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Multiple issues in PHP

Description: Multiple issues were addressed by updating to PHP version 7.3.8.

CVE-2019-11041

CVE-2019-11042

Audio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8706: Yu Zhou of Ant-Financial Light-Year Security Lab

Entry added October 29, 2019

Download Pulse Secure For Mac 10.15 Crack

Audio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted audio file may disclose restricted memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8850: Anonymous working with Trend Micro Zero Day Initiative

Entry added December 4, 2019

Books

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Parsing a maliciously crafted iBooks file may lead to a persistent denial-of-service

Description: A resource exhaustion issue was addressed with improved input validation.

CVE-2019-8774: Gertjan Franken imec-DistriNet of KU Leuven

Entry added October 29, 2019

CFNetwork

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing maliciously crafted web content may lead to a cross site scripting attack

Description: This issue was addressed with improved checks.

CVE-2019-8753: Łukasz Pilorz of Standard Chartered GBS Poland

Entry added October 29, 2019

CoreAudio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted movie may result in the disclosure of process memory

Description: A memory corruption issue was addressed with improved validation.

CVE-2019-8705: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

CoreAudio

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Playing a malicious audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved input validation.

CVE-2019-8592: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

Entry added November 6, 2019

CoreCrypto

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a large input may lead to a denial of service

Description: A denial of service issue was addressed with improved input validation.

CVE-2019-8741: Nicky Mouha of NIST

Entry added October 29, 2019

CoreMedia

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8825: Found by GWP-ASan in Google Chrome

Entry added October 29, 2019

Crash Reporter

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: The 'Share Mac Analytics' setting may not be disabled when a user deselects the switch to share analytics

Description: A race condition existed when reading and writing user preferences. This was addressed with improved state handling.

CVE-2019-8757: William Cerniuk of Core Development, LLC

CUPS

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker in a privileged network position may be able to leak sensitive user information

Description: An input validation issue was addressed with improved input validation.

CVE-2019-8736: Pawel Gocyla of ING Tech Poland (ingtechpoland.com)

Entry added October 29, 2019

CUPS

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted string may lead to heap corruption

Description: A memory consumption issue was addressed with improved memory handling.

CVE-2019-8767: Stephen Zeisberg

Entry added October 29, 2019

CUPS

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker in a privileged position may be able to perform a denial of service attack

Description: A denial of service issue was addressed with improved validation.

CVE-2019-8737: Pawel Gocyla of ING Tech Poland (ingtechpoland.com)

Entry added October 29, 2019

dyld

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8776: Jann Horn of Google Project Zero

Entry added February 3, 2020

File Quarantine

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to elevate privileges

Description: This issue was addressed by removing the vulnerable code.

CVE-2019-8509: CodeColorist of Ant-Financial LightYear Labs

Entry added October 29, 2019

Foundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2019-8746: natashenka and Samuel Groß of Google Project Zero

Entry added October 29, 2019

Graphics

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a malicious shader may result in unexpected application termination or arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2018-12152: Piotr Bania of Cisco Talos

CVE-2018-12153: Piotr Bania of Cisco Talos

CVE-2018-12154: Piotr Bania of Cisco Talos

Entry added October 29, 2019

IOGraphics

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local user may be able to cause unexpected system termination or read kernel memory

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2019-8759: another of 360 Nirvan Team

Entry added October 29, 2019

Intel Graphics Driver

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8758: Lilang Wu and Moony Li of Trend Micro

IOGraphics

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to determine kernel memory layout

Description: A logic issue was addressed with improved restrictions.

CVE-2019-8755: Lilang Wu and Moony Li of Trend Micro

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to gain elevated privileges

Description: This issue was addressed with improved entitlements.

CVE-2019-8703: an anonymous researcher

Entry added March 16, 2021

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local app may be able to read a persistent account identifier

Description: A validation issue was addressed with improved logic.

CVE-2019-8809: Apple

Entry added October 29, 2019

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to determine kernel memory layout

Description: A memory corruption issue existed in the handling of IPv6 packets. This issue was addressed with improved memory management.

CVE-2019-8744: Zhuo Liang of Qihoo 360 Vulcan Team

Entry added October 29, 2019

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with kernel privileges

10.15

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8717: Jann Horn of Google Project Zero

Kernel

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8709: derrek (@derrekr6) derrek (@derrekr6)

CVE-2019-8781: Linus Henze (pinauten.de)

Entry updated October 29, 2019

libxml2

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Multiple issues in libxml2

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2019-8749: found by OSS-Fuzz

CVE-2019-8756: found by OSS-Fuzz

Entry added October 29, 2019

libxslt

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Multiple issues in libxslt

Description: Multiple memory corruption issues were addressed with improved input validation.

CVE-2019-8750: found by OSS-Fuzz

Entry added October 29, 2019

mDNSResponder

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker in physical proximity may be able to passively observe device names in AWDL communications

Description: This issue was resolved by replacing device names with a random identifier.

CVE-2019-8799: David Kreitschmann and Milan Stute of Secure Mobile Networking Lab at Technische Universität Darmstadt

Entry added October 29, 2019

Menus

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2019-8826: Found by GWP-ASan in Google Chrome

Entry added October 29, 2019

Notes

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local user may be able to view a user’s locked notes

Description: The contents of locked notes sometimes appeared in search results. This issue was addressed with improved data cleanup.

CVE-2019-8730: Jamie Blumberg (@jamie_blumberg) of Virginia Polytechnic Institute and State University

PDFKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An attacker may be able to exfiltrate the contents of an encrypted PDF

Description: An issue existed in the handling of links in encrypted PDFs. This issue was addressed by adding a confirmation prompt.

CVE-2019-8772: Jens Müller of Ruhr University Bochum, Fabian Ising of FH Münster University of Applied Sciences, Vladislav Mladenov of Ruhr University Bochum, Christian Mainka of Ruhr University Bochum, Sebastian Schinzel of FH Münster University of Applied Sciences, and Jörg Schwenk of Ruhr University Bochum

PluginKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A local user may be able to check for the existence of arbitrary files

Description: A logic issue was addressed with improved restrictions.

CVE-2019-8708: an anonymous researcher

Entry added October 29, 2019

PluginKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8715: an anonymous researcher

Entry added October 29, 2019

Sandbox

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to access restricted files

Description: An access issue was addressed with additional sandbox restrictions.

CVE-2019-8855: Apple

Entry added December 18, 2019

SharedFileList

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A malicious application may be able to access recent documents

Description: The issue was addressed with improved permissions logic.

CVE-2019-8770: Stanislav Zinukhov of Parallels International GmbH

sips

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8701: Simon Huang(@HuangShaomang), Rong Fan(@fanrong1992) and pjf of IceSword Lab of Qihoo 360

UIFoundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Parsing a maliciously crafted text file may lead to disclosure of user information

Description: This issue was addressed with improved checks.

CVE-2019-8761: Renee Trisberg of SpectX

Entry updated August 10, 2020, updated July 21, 2021

UIFoundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Processing a maliciously crafted text file may lead to arbitrary code execution

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2019-8745: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

UIFoundation

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: An application may be able to execute arbitrary code with system privileges

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2019-8831: riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative

Entry added November 18, 2019

WebKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: Visiting a maliciously crafted website may reveal browsing history

Description: An issue existed in the drawing of web page elements. The issue was addressed with improved logic.

CVE-2019-8769: Piérre Reimertz (@reimertz)

WebKit

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Download Pulse Secure For Mac 10.15 Free

Impact: A user may be unable to delete browsing history items

Description: 'Clear History and Website Data' did not clear the history. The issue was addressed with improved data deletion.

CVE-2019-8768: Hugo S. Diaz (coldpointblue)

Wi-Fi

Available for: MacBook (Early 2015 and later), MacBook Air (Mid 2012 and later), MacBook Pro (Mid 2012 and later), Mac mini (Late 2012 and later), iMac (Late 2012 and later), iMac Pro (all models), Mac Pro (Late 2013 and later)

Impact: A device may be passively tracked by its Wi-Fi MAC address

Description: A user privacy issue was addressed by removing the broadcast MAC address.

CVE-2019-8854: FuriousMacTeam of the United States Naval Academy and the Mitre Cooperation, Ta-Lun Yen of UCCU Hacker

Entry added December 4, 2019, updated December 18, 2019

Additional recognition

AppleRTC

We would like to acknowledge Vitaly Cheptsov for their assistance.

Entry added October 29, 2019

Audio

We would like to acknowledge riusksk of VulWar Corp working with Trend Micro's Zero Day Initiative for their assistance.

Entry added October 29, 2019

boringssl

We would like to acknowledge Nimrod Aviram of Tel Aviv University, Robert Merget of Ruhr University Bochum, Juraj Somorovsky of Ruhr University Bochum, Thijs Alkemade (@xnyhps) of Computest for their assistance.

Entry added October 8, 2019, updated October 29, 2019

curl

We would like to acknowledge Joseph Barisa of The School District of Philadelphia for their assistance.

Entry added February 3, 2020, updated February 11, 2020

Finder

We would like to acknowledge Csaba Fitzl (@theevilbit) for their assistance.

Gatekeeper

We would like to acknowledge Csaba Fitzl (@theevilbit) for their assistance.

Identity Service

We would like to acknowledge Yiğit Can YILMAZ (@yilmazcanyigit) for their assistance.

Entry added October 29, 2019

Kernel

We would like to acknowledge Brandon Azad of Google Project Zero, Vlad Tsyrklevich for their assistance.

Entry updated July 28, 2020

Local Authentication

We would like to acknowledge Ryan Lopopolo for their assistance.

Entry added February 3, 2020

mDNSResponder

We would like to acknowledge Gregor Lang of e.solutions GmbH for their assistance.

Entry added October 29, 2019

python

We would like to acknowledge an anonymous researcher for their assistance.

Entry added October 29, 2019

Safari Data Importing

We would like to acknowledge Kent Zoya for their assistance.

Security

We would like to acknowledge Pepijn Dutour Geerling (pepijn.io), an anonymous researcher for their assistance.

Entry added November 18, 2019

Simple certificate enrollment protocol (SCEP)

We would like to acknowledge an anonymous researcher for their assistance.

Siri

We would like to acknowledge Yuval Ron, Amichai Shulman and Eli Biham of Technion of Israel Institute of Technology for their assistance.

Entry added December 4, 2019, updated December 18, 2019

Telephony

We would like to acknowledge Phil Stokes of SentinelOne for their assistance.

VPN

We would like to acknowledge Royce Gawron of Second Son Consulting, Inc. for their assistance.

Entry added October 29, 2019