Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2021-30934

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.6AI Score

0.005EPSS

2021-08-24 07:15 PM
154
cve
cve

CVE-2021-30935

A logic issue was addressed with improved validation. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. An application may be able to execute arbitrary code with kernel privileges.

8.8CVSS

8AI Score

0.001EPSS

2021-08-24 07:15 PM
50
cve
cve

CVE-2021-30936

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
224
cve
cve

CVE-2021-30937

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel pri...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30938

This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A local user may be able to cause unexpected system termination or read kernel memory.

7.7CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
49
cve
cve

CVE-2021-30939

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30940

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents.

5.5CVSS

5.8AI Score

0.001EPSS

2021-08-24 07:15 PM
63
cve
cve

CVE-2021-30941

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents.

5.5CVSS

5.8AI Score

0.001EPSS

2021-08-24 07:15 PM
57
cve
cve

CVE-2021-30942

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously craf...

7.8CVSS

8AI Score

0.001EPSS

2021-08-24 07:15 PM
59
cve
cve

CVE-2021-30943

An issue in the handling of group membership was resolved with improved logic. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1. A malicious user may be able to leave a messages group but continue to receive messages in that group.

4.3CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
38
3
cve
cve

CVE-2021-30944

Description: A logic issue was addressed with improved state management. This issue is fixed in iOS 15.2 and iPadOS 15.2, watchOS 8.3, macOS Monterey 12.1, tvOS 15.2. A malicious app may be able to access data from other apps by enabling additional logging.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
33
3
cve
cve

CVE-2021-30945

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A local attacker may be able to elevate their privileges.

7.8CVSS

6.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
60
cve
cve

CVE-2021-30946

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2. A malicious application may be able to bypass certain Privacy preferences.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
61
cve
cve

CVE-2021-30947

An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to access a user's files.

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
51
cve
cve

CVE-2021-30949

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel pr...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
84
cve
cve

CVE-2021-30950

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may bypass Gatekeeper checks.

5.5CVSS

5.7AI Score

0.001EPSS

2021-08-24 07:15 PM
46
cve
cve

CVE-2021-30951

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.5AI Score

0.007EPSS

2021-08-24 07:15 PM
136
cve
cve

CVE-2021-30952

An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.002EPSS

2021-08-24 07:15 PM
135
cve
cve

CVE-2021-30953

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.4AI Score

0.005EPSS

2021-08-24 07:15 PM
135
cve
cve

CVE-2021-30954

A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.8CVSS

8AI Score

0.002EPSS

2021-08-24 07:15 PM
130
cve
cve

CVE-2021-30955

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges.

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
118
4
cve
cve

CVE-2021-30957

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted audio file may lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
58
3
cve
cve

CVE-2021-30958

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Playing a malicious audio file may lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
65
cve
cve

CVE-2021-30959

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.

5.5CVSS

6AI Score

0.001EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30960

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.

5.5CVSS

5.9AI Score

0.001EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30961

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.

5.5CVSS

6AI Score

0.001EPSS

2021-08-24 07:15 PM
44
cve
cve

CVE-2021-30962

A memory initialization issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-24 07:15 PM
30
cve
cve

CVE-2021-30963

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Parsing a maliciously crafted audio file may lead to disclosure of user information.

5.5CVSS

6AI Score

0.001EPSS

2021-08-24 07:15 PM
49
cve
cve

CVE-2021-30964

An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2. A malicious application may be able to bypass Privacy preferences.

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
52
cve
cve

CVE-2021-30965

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may be able to cause a denial of service to Endpoint Security clients.

6.5CVSS

6AI Score

0.001EPSS

2021-08-24 07:15 PM
44
cve
cve

CVE-2021-30966

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. User traffic might unexpectedly be leaked to a proxy server despite PAC configurations.

7.5CVSS

6.7AI Score

0.002EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30968

A validation issue related to hard link behavior was addressed with improved sandbox restrictions. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to bypass cer...

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
59
cve
cve

CVE-2021-30969

A path handling issue was addressed with improved validation. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. Processing a maliciously crafted URL may cause unexpected JavaScript execution from a file on disk.

7.8CVSS

7.2AI Score

0.001EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30970

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, macOS Big Sur 11.6.2. A malicious application may be able to bypass Privacy preferences.

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-24 07:15 PM
49
cve
cve

CVE-2021-30971

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitr...

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
60
cve
cve

CVE-2021-30972

This issue was addressed with improved checks. This issue is fixed in Security Update 2022-001 Catalina, macOS Big Sur 11.6.3. A malicious application may be able to bypass certain Privacy preferences.

5.5CVSS

5.6AI Score

0.0005EPSS

2021-08-24 07:15 PM
56
4
cve
cve

CVE-2021-30973

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted file may disclose user information.

5.5CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
58
cve
cve

CVE-2021-30975

This issue was addressed by disabling execution of JavaScript when viewing a scripting dictionary. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious OSAX scripting addition may bypass Gatekeeper checks and circumvent sandbox restriction...

8.6CVSS

7.9AI Score

0.002EPSS

2021-08-24 07:15 PM
65
cve
cve

CVE-2021-30976

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may bypass Gatekeeper checks.

5.5CVSS

5.7AI Score

0.001EPSS

2021-08-24 07:15 PM
45
cve
cve

CVE-2021-30977

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
64
4
cve
cve

CVE-2021-30979

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary c...

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
69
cve
cve

CVE-2021-30980

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30981

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.8AI Score

0.001EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30982

A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A remote attacker may be able to cause unexpected application termination or heap corruption.

5.9CVSS

6.1AI Score

0.006EPSS

2021-08-24 07:15 PM
49
cve
cve

CVE-2021-30984

A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

7.5CVSS

7.9AI Score

0.007EPSS

2021-08-24 07:15 PM
142
cve
cve

CVE-2021-30986

A device configuration issue was addressed with an updated configuration. This issue is fixed in macOS Monterey 12.1. A device may be passively tracked by its Bluetooth MAC address.

5.5CVSS

5.9AI Score

0.0004EPSS

2021-08-24 07:15 PM
46
cve
cve

CVE-2021-30987

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.1. A device may be passively tracked via BSSIDs.

5.5CVSS

5.6AI Score

0.0004EPSS

2021-08-24 07:15 PM
44
cve
cve

CVE-2021-30990

A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A malicious application may bypass Gatekeeper checks.

5.5CVSS

5.7AI Score

0.001EPSS

2021-08-24 07:15 PM
48
cve
cve

CVE-2021-30993

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. An attacker in a privileged network position may be able to execute arbitrary code.

8.1CVSS

7.6AI Score

0.005EPSS

2021-08-24 07:15 PM
55
cve
cve

CVE-2021-30994

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.

3.3CVSS

4.1AI Score

0.001EPSS

2021-08-24 07:15 PM
33
Total number of security vulnerabilities1504