Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2021-1849

An issue in code signature validation was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to bypass Privacy preferences.

7.5CVSS

7.2AI Score

0.001EPSS

2021-09-08 03:15 PM
63
cve
cve

CVE-2021-1851

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to execute arbitrary code with kernel privileges.

8.8CVSS

8.2AI Score

0.005EPSS

2021-09-08 03:15 PM
76
cve
cve

CVE-2021-1853

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3. A local attacker may be able to elevate their privileges.

7.8CVSS

7.2AI Score

0.0004EPSS

2021-09-08 03:15 PM
40
cve
cve

CVE-2021-1855

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3. A malicious website may be able to force unnecessary network connections to fetch its favicon.

6.5CVSS

6.5AI Score

0.001EPSS

2021-09-08 03:15 PM
46
cve
cve

CVE-2021-1857

A memory initialization issue was addressed with improved memory handling. This issue is fixed in iTunes 12.11.3 for Windows, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iCloud for Windows 12.3, macOS Big Sur 11.3, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing...

6.5CVSS

6.5AI Score

0.003EPSS

2021-09-08 03:15 PM
78
cve
cve

CVE-2021-1858

Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An out-of-bounds write issue was addressed with improved bounds checking.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 03:15 PM
73
cve
cve

CVE-2021-1859

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3. Locked Notes content may have been unexpectedly unlocked.

7.5CVSS

7.5AI Score

0.001EPSS

2021-09-08 03:15 PM
37
cve
cve

CVE-2021-1860

A memory initialization issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to disclose kernel memory.

6.5CVSS

6.1AI Score

0.002EPSS

2021-09-08 03:15 PM
74
cve
cve

CVE-2021-1861

An issue existed in determining cache occupancy. The issue was addressed through improved logic. This issue is fixed in macOS Big Sur 11.3. A malicious website may be able to track users by setting state in a cache.

4.3CVSS

5.5AI Score

0.001EPSS

2021-09-08 03:15 PM
47
cve
cve

CVE-2021-1867

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5, macOS Big Sur 11.3. A malicious application may be able to execute arbitrary code with kernel privileges.

8.8CVSS

8.1AI Score

0.003EPSS

2021-09-08 03:15 PM
48
cve
cve

CVE-2021-1868

A logic issue was addressed with improved state management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A local attacker may be able to elevate their privileges.

7.8CVSS

7AI Score

0.0004EPSS

2021-09-08 03:15 PM
76
cve
cve

CVE-2021-1870

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issu...

9.8CVSS

8.6AI Score

0.017EPSS

2021-04-02 07:15 PM
1108
In Wild
6
cve
cve

CVE-2021-1871

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. Apple is aware of a report that this issu...

9.8CVSS

8.6AI Score

0.012EPSS

2021-04-02 07:15 PM
1107
In Wild
9
cve
cve

CVE-2021-1872

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, macOS Big Sur 11.3. Muting a CallKit call while ringing may not result in mute being enabled.

4.3CVSS

5.1AI Score

0.001EPSS

2021-09-08 03:15 PM
70
cve
cve

CVE-2021-1873

An API issue in Accessibility TCC permissions was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. A malicious application may be able to unexpectedly leak a user's credentials from secure text f...

6.5CVSS

6.5AI Score

0.002EPSS

2021-09-08 03:15 PM
66
cve
cve

CVE-2021-1875

A double free issue was addressed with improved memory management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted file may lead to heap corruption.

7.8CVSS

7.3AI Score

0.001EPSS

2021-09-08 03:15 PM
69
cve
cve

CVE-2021-1876

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.8AI Score

0.004EPSS

2021-09-08 03:15 PM
68
cve
cve

CVE-2021-1878

An integer overflow was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. An attacker in a privileged network position may be able to leak sensitive user information.

6.5CVSS

6.5AI Score

0.002EPSS

2021-09-08 03:15 PM
65
cve
cve

CVE-2021-1880

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7.4. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 03:15 PM
51
cve
cve

CVE-2021-1881

An out-of-bounds read was addressed with improved input validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted font file may lead to arbitrary code ...

7.8CVSS

8AI Score

0.002EPSS

2021-09-08 03:15 PM
72
cve
cve

CVE-2021-1882

A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to gain elevated privileges.

9.8CVSS

8.2AI Score

0.005EPSS

2021-09-08 03:15 PM
76
cve
cve

CVE-2021-1883

This issue was addressed with improved checks. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted server messages may lead to heap corruption.

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-08 03:15 PM
68
cve
cve

CVE-2021-1884

A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. A remote attacker may be able to cause a denial of service.

5.9CVSS

6AI Score

0.012EPSS

2021-09-08 03:15 PM
65
cve
cve

CVE-2021-1885

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2021-09-08 03:15 PM
66
cve
cve

CVE-2021-22925

curl supports the -t command line option, known as CURLOPT_TELNETOPTIONSin libcurl. This rarely used option is used to send variable=content pairs toTELNET servers.Due to flaw in the option parser for sending NEW_ENV variables, libcurlcould be made to pass on uninitialized data from a stack based b...

5.3CVSS

6.3AI Score

0.004EPSS

2021-08-05 09:15 PM
364
3
cve
cve

CVE-2021-22945

When sending data to an MQTT server, libcurl <= 7.73.0 and 7.78.0 could in some circumstances erroneously keep a pointer to an already freed memory area and both use that again in a subsequent call to send data and also free it again .

9.1CVSS

8.9AI Score

0.007EPSS

2021-09-23 01:15 PM
259
cve
cve

CVE-2021-22946

A user can tell curl >= 7.20.0 and <= 7.78.0 to require a successful upgrade to TLS when speaking to an IMAP, POP3 or FTP server (--ssl-reqd on the command line orCURLOPT_USE_SSL set to CURLUSESSL_CONTROL or CURLUSESSL_ALL withlibcurl). This requirement could be bypassed if the server would r...

7.5CVSS

7.6AI Score

0.003EPSS

2021-09-29 08:15 PM
322
8
cve
cve

CVE-2021-22947

When curl >= 7.20.0 and <= 7.78.0 connects to an IMAP or POP3 server to retrieve data using STARTTLS to upgrade to TLS security, the server can respond and send back multiple responses at once that curl caches. curl would then upgrade to TLS but not flush the in-queue of cached responses but ...

5.9CVSS

7AI Score

0.001EPSS

2021-09-29 08:15 PM
377
7
cve
cve

CVE-2021-23841

The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate. However it fails to correctly handle any errors that may occur while parsing the issuer field (which might occur if t...

5.9CVSS

6.8AI Score

0.004EPSS

2021-02-16 05:15 PM
1810
31
cve
cve

CVE-2021-28544

Apache Subversion SVN authz protected copyfrom paths regression Subversion servers reveal 'copyfrom' paths that should be hidden according to configured path-based authorization (authz) rules. When a node has been copied from a protected location, users with access to the copy can see the 'copyfrom...

4.3CVSS

5.5AI Score

0.003EPSS

2022-04-12 06:15 PM
140
5
cve
cve

CVE-2021-30652

A race condition was addressed with additional validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to gain root privileges.

7CVSS

7AI Score

0.001EPSS

2021-09-08 03:15 PM
77
cve
cve

CVE-2021-30653

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

8AI Score

0.001EPSS

2021-09-08 03:15 PM
59
cve
cve

CVE-2021-30655

An application may be able to execute arbitrary code with system privileges. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. The issue was addressed with improved permissions logic.

9.8CVSS

8.7AI Score

0.002EPSS

2021-09-08 03:15 PM
56
cve
cve

CVE-2021-30657

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..

5.5CVSS

6.2AI Score

0.57EPSS

2021-09-08 03:15 PM
955
In Wild
3
cve
cve

CVE-2021-30658

This issue was addressed with improved handling of file metadata. This issue is fixed in macOS Big Sur 11.3. A malicious application may bypass Gatekeeper checks.

5.5CVSS

6AI Score

0.001EPSS

2021-09-08 03:15 PM
38
cve
cve

CVE-2021-30659

A validation issue was addressed with improved logic. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, macOS Big Sur 11.3. A malicious application may be able to leak sensitive user information.

6.5CVSS

6.1AI Score

0.001EPSS

2021-09-08 03:15 PM
62
2
cve
cve

CVE-2021-30660

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. A malicious application may be able to disclose kernel memory.

7.5CVSS

6.8AI Score

0.001EPSS

2021-09-08 03:15 PM
65
cve
cve

CVE-2021-30661

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report tha...

8.8CVSS

9.1AI Score

0.006EPSS

2021-09-08 03:15 PM
1268
In Wild
cve
cve

CVE-2021-30663

An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

8.7AI Score

0.004EPSS

2021-09-08 03:15 PM
1053
In Wild
cve
cve

CVE-2021-30664

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted file may lead to arbitrary code execution.

7.8CVSS

8.1AI Score

0.001EPSS

2021-09-08 03:15 PM
50
cve
cve

CVE-2021-30665

A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that t...

8.8CVSS

8.9AI Score

0.005EPSS

2021-09-08 03:15 PM
1054
In Wild
cve
cve

CVE-2021-30668

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4. A person with physical access to a Mac may be able to bypass Login Window during a software update.

4.6CVSS

4.9AI Score

0.001EPSS

2021-09-08 03:15 PM
57
cve
cve

CVE-2021-30669

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A malicious application may bypass Gatekeeper checks.

5.5CVSS

6AI Score

0.001EPSS

2021-09-08 03:15 PM
62
cve
cve

CVE-2021-30671

A validation issue was addressed with improved logic. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A malicious application may be able to send unauthorized Apple events to Finder.

3.3CVSS

4.6AI Score

0.001EPSS

2021-09-08 03:15 PM
59
cve
cve

CVE-2021-30672

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. A malicious application may be able to gain root privileges.

7.8CVSS

7.9AI Score

0.001EPSS

2021-09-08 03:15 PM
55
cve
cve

CVE-2021-30673

An access issue was addressed with improved access restrictions. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. A malicious application may be able to access a user's call history.

5.5CVSS

5.8AI Score

0.001EPSS

2021-09-08 03:15 PM
64
cve
cve

CVE-2021-30676

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A local user may be able to cause unexpected system termination or read kernel memory.

7.1CVSS

6.6AI Score

0.0004EPSS

2021-09-08 03:15 PM
70
cve
cve

CVE-2021-30677

This issue was addressed with improved environment sanitization. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to break out of its sandbox.

8.8CVSS

7.5AI Score

0.0004EPSS

2021-09-08 03:15 PM
85
cve
cve

CVE-2021-30678

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.

9.8CVSS

8.9AI Score

0.009EPSS

2021-09-08 03:15 PM
63
cve
cve

CVE-2021-30679

This issue was addressed by removing the vulnerable code. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An application may be able to gain elevated privileges.

7.8CVSS

8AI Score

0.001EPSS

2021-09-08 03:15 PM
66
Total number of security vulnerabilities1504