The Latest in IT Security

Apple Patches 16 Vulnerabilities With macOS Catalina 10.15

09
Oct
2019
Apple Patches 16 Vulnerabilities With macOS Catalina 10.15

image credit: Apple

Available as a free software update for all Macs introduced mid-2012 or later, macOS Catalina addresses security flaws in components such as CoreAudio, Crash Reporter, IOGraphics, Kernel, Notes, PDFKit, and WebKit, among others.

The fixed bugs include multiple memory corruption issues, a race condition, a logic issue, an issue with the handling of links in encrypted PDFs and another with the drawing of web page elements, a buffer overflow, a problem with clearing browsing history, and multiple issues in PHP.

Read More

Comments are closed.

Categories

FRIDAY, APRIL 19, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments