CVE-2020-27899 - Apple Tvos, Apple watchOS and Apple Ipad OS

Critical 7.8

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.2 and iPadOS 14.2, macOS Big Sur 11.0.1, watchOS 7.1, tvOS 14.2. A local attacker may be able to elevate their privileges.

Affected software

Apple Tvos

Apple watchOS

Apple Ipad OS

Apple Macos

Apple iPhone OS

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.