Lucene search

K
appleAppleAPPLE:1941050538D77B9340CDBA92F00B8C90
HistoryJul 21, 2021 - 12:00 a.m.

About the security content of Security Update 2021-004 Catalina

2021-07-2100:00:00
support.apple.com
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.4%

About the security content of Security Update 2021-004 Catalina

This document describes the security content of Security Update 2021-004 Catalina.

About Apple security updates

For our customers’ protection, Apple doesn’t disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Security Update 2021-004 Catalina

Released July 21, 2021

AMD Kernel

Available for: macOS Catalina

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2021-30805: ABC Research s.r.o

AppKit

Available for: macOS Catalina

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: An information disclosure issue was addressed by removing the vulnerable code.

CVE-2021-30790: hjy79425575 working with Trend Micro Zero Day Initiative

AppleMobileFileIntegrity

Available for: macOS Catalina

Impact: A local attacker may be able to read sensitive information

Description: This issue was addressed with improved checks.

CVE-2021-30811: an anonymous researcher working with Compartir

Entry added January 19, 2022

Audio

Available for: macOS Catalina

Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution

Description: This issue was addressed with improved checks.

CVE-2021-30781: tr3e

Bluetooth

Available for: macOS Catalina

Impact: A malicious application may be able to gain root privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2021-30672: say2 of ENKI

CoreAudio

Available for: macOS Catalina

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2021-30775: JunDong Xie of Ant Security Light-Year Lab

CoreAudio

Available for: macOS Catalina

Impact: Playing a malicious audio file may lead to an unexpected application termination

Description: A logic issue was addressed with improved validation.

CVE-2021-30776: JunDong Xie of Ant Security Light-Year Lab

CoreServices

Available for: macOS Catalina

Impact: A malicious application may be able to gain root privileges

Description: This issue was addressed with improved checks.

CVE-2021-30772: Zhongcheng Li (CK01)

Entry added January 19, 2022

CoreStorage

Available for: macOS Catalina

Impact: A malicious application may be able to gain root privileges

Description: An injection issue was addressed with improved validation.

CVE-2021-30777: Tim Michaud(@TimGMichaud) of Zoom Video Communications and Gary Nield of ECSC Group plc

CoreText

Available for: macOS Catalina

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2021-30789: Sunglin of Knownsec 404 team, Mickey Jin (@patch1t) of Trend Micro

CoreText

Available for: macOS Catalina

Impact: Processing a maliciously crafted font may result in the disclosure of process memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2021-30733: Sunglin from the Knownsec 404

Crash Reporter

Available for: macOS Catalina

Impact: A malicious application may be able to gain root privileges

Description: A logic issue was addressed with improved validation.

CVE-2021-30774: Yizhuo Wang of Group of Software Security In Progress (G.O.S.S.I.P) at Shanghai Jiao Tong University

Entry added January 19, 2022

CVMS

Available for: macOS Catalina

Impact: A malicious application may be able to gain root privileges

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2021-30780: Tim Michaud(@TimGMichaud) of Zoom Video Communications

dyld

Available for: macOS Catalina

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A logic issue was addressed with improved validation.

CVE-2021-30768: Linus Henze (pinauten.de)

FontParser

Available for: macOS Catalina

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: An integer overflow was addressed through improved input validation.

CVE-2021-30760: Sunglin of Knownsec 404 team

FontParser

Available for: macOS Catalina

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: A stack overflow was addressed with improved input validation.

CVE-2021-30759: hjy79425575 working with Trend Micro Zero Day Initiative

FontParser

Available for: macOS Catalina

Impact: Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents

Description: This issue was addressed with improved checks.

CVE-2021-30788: tr3e working with Trend Micro Zero Day Initiative

ImageIO

Available for: macOS Catalina

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2021-30785: Mickey Jin (@patch1t) of Trend Micro, CFF of Topsec Alpha Team

Intel Graphics Driver

Available for: macOS Catalina

Impact: An application may be able to cause unexpected system termination or write kernel memory

Description: This issue was addressed with improved checks.

CVE-2021-30787: Anonymous working with Trend Micro Zero Day Initiative

Intel Graphics Driver

Available for: macOS Catalina

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write was addressed with improved input validation.

CVE-2021-30765: Yinyi Wu (@3ndy1) of Qihoo 360 Vulcan Team, Liu Long of Ant Security Light-Year Lab

CVE-2021-30766: Liu Long of Ant Security Light-Year Lab

Entry updated January 19, 2022

IOKit

Available for: macOS Catalina

Impact: A local attacker may be able to execute code on the Apple T2 Security Chip

Description: Multiple issues were addressed with improved logic.

CVE-2021-30784: George Nosenko

Entry added January 19, 2022

IOUSBHostFamily

Available for: macOS Catalina

Impact: An unprivileged application may be able to capture USB devices

Description: This issue was addressed with improved checks.

CVE-2021-30731: UTM (@UTMapp)

Kernel

Available for: macOS Catalina

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A double free issue was addressed with improved memory management.

CVE-2021-30703: an anonymous researcher

Kernel

Available for: macOS Catalina

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A logic issue was addressed with improved state management.

CVE-2021-30793: Zuozhi Fan (@pattern_F_) of Ant Security TianQiong Lab

LaunchServices

Available for: macOS Catalina

Impact: A malicious application may be able to break out of its sandbox

Description: This issue was addressed with improved environment sanitization.

CVE-2021-30677: Ron Waisberg (@epsilan)

LaunchServices

Available for: macOS Catalina

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: An access issue was addressed with improved access restrictions.

CVE-2021-30783: Ron Waisberg (@epsilan)

Model I/O

Available for: macOS Catalina

Impact: Processing a maliciously crafted file may disclose user information

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2021-30791: Anonymous working with Trend Micro Zero Day Initiative

Entry added January 19, 2022

Model I/O

Available for: macOS Catalina

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds write was addressed with improved input validation.

CVE-2021-30792: Anonymous working with Trend Micro Zero Day Initiative

Entry added January 19, 2022

Model I/O

Available for: macOS Catalina

Impact: Processing a maliciously crafted image may lead to a denial of service

Description: A logic issue was addressed with improved validation.

CVE-2021-30796: Mickey Jin (@patch1t) of Trend Micro

Sandbox

Available for: macOS Catalina

Impact: A malicious application may be able to access restricted files

Description: This issue was addressed with improved checks.

CVE-2021-30782: Csaba Fitzl (@theevilbit) of Offensive Security

WebKit

Available for: macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2021-30799: Sergei Glazunov of Google Project Zero

Additional recognition

configd

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

CoreServices

We would like to acknowledge Zhongcheng Li (CK01) for their assistance.

CoreText

We would like to acknowledge Mickey Jin (@patch1t) of Trend Micro for their assistance.

Crash Reporter

We would like to acknowledge Yizhuo Wang of Group of Software Security In Progress (G.O.S.S.I.P) at Shanghai Jiao Tong University for their assistance.

crontabs

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

IOKit

We would like to acknowledge George Nosenko for their assistance.

libxml2

We would like to acknowledge for their assistance.

Power Management

We would like to acknowledge Pan ZhenPeng(@Peterpan0927) of Alibaba Security Pandora Lab, Csaba Fitzl (@theevilbit), Lisandro Ubiedo (@_lubiedo) of Stratosphere Lab

Entry added December 22, 2022

Spotlight

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

sysdiagnose

We would like to acknowledge Carter Jones(linkedin.com/in/carterjones/) and Tim Michaud(@TimGMichaud) of Zoom Video Communications for their assistance.

Entry added May 25, 2022

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: November 05, 2023

CPENameOperatorVersion
macos catalinalt10.15.7

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.004 Low

EPSS

Percentile

74.4%

Related for APPLE:1941050538D77B9340CDBA92F00B8C90