Lucene search

K

Macos Security Vulnerabilities

cve
cve

CVE-2021-30871

This issue was addressed with a new entitlement. This issue is fixed in iOS 14.7, watchOS 7.6, macOS Big Sur 11.5. A local attacker may be able to access analytics data.

5.5CVSS

5.6AI Score

0.0004EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30873

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to elevate privileges.

7.8CVSS

6.7AI Score

0.001EPSS

2021-08-24 07:15 PM
65
3
cve
cve

CVE-2021-30874

An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15. A VPN configuration may be installed by an app without user permission.

7.5CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
58
cve
cve

CVE-2021-30876

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process mem...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30877

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process mem...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
63
cve
cve

CVE-2021-30879

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process mem...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
70
cve
cve

CVE-2021-30880

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process mem...

7.1CVSS

6.2AI Score

0.001EPSS

2021-08-24 07:15 PM
75
cve
cve

CVE-2021-30881

An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Unpacking a maliciously crafted archive may lead to arbitrary code executio...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
81
cve
cve

CVE-2021-30883

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel privileges....

7.8CVSS

7.7AI Score

0.002EPSS

2021-08-24 07:15 PM
897
In Wild
3
cve
cve

CVE-2021-30884

The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.

4.7CVSS

5.5AI Score

0.002EPSS

2021-08-24 07:15 PM
136
cve
cve

CVE-2021-30886

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
72
cve
cve

CVE-2021-30887

A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.

6.5CVSS

6.3AI Score

0.007EPSS

2021-08-24 07:15 PM
163
cve
cve

CVE-2021-30888

An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .

7.4CVSS

6.8AI Score

0.003EPSS

2021-08-24 07:15 PM
146
cve
cve

CVE-2021-30889

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution.

8.8CVSS

7.4AI Score

0.004EPSS

2021-08-24 07:15 PM
159
2
cve
cve

CVE-2021-30890

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.

6.1CVSS

5.9AI Score

0.008EPSS

2021-08-24 07:15 PM
160
cve
cve

CVE-2021-30892

An inherited permissions issue was addressed with additional restrictions. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to modify protected parts of the file system.

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-24 07:15 PM
71
cve
cve

CVE-2021-30895

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to access information about a user's contacts.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
72
2
cve
cve

CVE-2021-30896

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to read user's gameplay data.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30897

An issue existed in the specification for the resource timing API. The specification was updated and the updated specification was implemented. This issue is fixed in macOS Monterey 12.0.1. A malicious website may exfiltrate data cross-origin.

6.5CVSS

7.1AI Score

0.002EPSS

2021-08-24 07:15 PM
110
cve
cve

CVE-2021-30899

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
70
cve
cve

CVE-2021-30900

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.4AI Score

0.002EPSS

2021-08-24 07:15 PM
425
In Wild
cve
cve

CVE-2021-30901

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
67
cve
cve

CVE-2021-30903

This issue was addressed with improved checks. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1. A local attacker may be able to cause unexpected application termination or arbitrary code execution.

7.8CVSS

7.3AI Score

0.0004EPSS

2021-08-24 07:15 PM
79
6
cve
cve

CVE-2021-30904

A sync issue was addressed with improved state validation. This issue is fixed in macOS Monterey 12.0.1. A user's messages may continue to sync after the user has signed out of iMessage.

5.3CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
36
cve
cve

CVE-2021-30905

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user information.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
82
cve
cve

CVE-2021-30906

This issue was addressed with improved checks. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. A local attacker may be able to elevate their privileges.

7.8CVSS

6.5AI Score

0.0004EPSS

2021-08-24 07:15 PM
79
5
cve
cve

CVE-2021-30907

An integer overflow was addressed through improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to elevate ...

7.8CVSS

6.8AI Score

0.001EPSS

2021-08-24 07:15 PM
80
cve
cve

CVE-2021-30908

An authentication issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. A local attacker may be able to view the previous logged-in user’s desktop from the fast user switching screen.

3.3CVSS

4.3AI Score

0.001EPSS

2021-08-24 07:15 PM
59
cve
cve

CVE-2021-30909

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. An application may be able to execute arbitra...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
77
cve
cve

CVE-2021-30910

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted file may disclose user information.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
87
2
cve
cve

CVE-2021-30911

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, iOS 15.1 and iPadOS 15.1, macOS Big Sur 11.6.1. Processing a maliciously crafted USD file may disclose memory contents.

5.5CVSS

5.2AI Score

0.001EPSS

2021-08-24 07:15 PM
83
cve
cve

CVE-2021-30912

The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may gain access to a user's Keychain items.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
64
cve
cve

CVE-2021-30913

The issue was addressed with improved permissions logic. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.1. An unprivileged application may be able to edit NVRAM variables.

5.5CVSS

5.3AI Score

0.001EPSS

2021-08-24 07:15 PM
69
6
cve
cve

CVE-2021-30915

A logic issue was addressed with improved state management. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A person with physical access to an iOS device may be able to determine characteristic...

2.4CVSS

3.5AI Score

0.001EPSS

2021-08-24 07:15 PM
76
cve
cve

CVE-2021-30916

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with ke...

7.8CVSS

7.4AI Score

0.001EPSS

2021-08-24 07:15 PM
83
cve
cve

CVE-2021-30917

A memory corruption issue existed in the processing of ICC profiles. This issue was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Su...

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
83
cve
cve

CVE-2021-30918

A Lock Screen issue was addressed with improved state management. This issue is fixed in iOS 14.8.1 and iPadOS 14.8.1, iOS 15.0.1 and iPadOS 15.0.1. A user may be able to view restricted content from the Lock Screen.

2.4CVSS

4.1AI Score

0.001EPSS

2021-08-24 07:15 PM
68
cve
cve

CVE-2021-30919

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted PDF may lead t...

7.8CVSS

7.5AI Score

0.001EPSS

2021-08-24 07:15 PM
89
cve
cve

CVE-2021-30920

A permissions issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.0.1. A local attacker may be able to read sensitive information.

5.5CVSS

5.4AI Score

0.0004EPSS

2021-08-24 07:15 PM
50
cve
cve

CVE-2021-30922

Multiple out-of-bounds write issues were addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-08-24 07:15 PM
47
4
cve
cve

CVE-2021-30923

A race condition was addressed with improved locking. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to execute arbitrary code with kernel privileges.

7CVSS

7.1AI Score

0.001EPSS

2021-08-24 07:15 PM
43
cve
cve

CVE-2021-30924

A denial of service issue was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1. A remote attacker can cause a device to unexpectedly restart.

7.5CVSS

6.9AI Score

0.006EPSS

2021-08-24 07:15 PM
61
cve
cve

CVE-2021-30925

The issue was addressed with improved permissions logic. This issue is fixed in watchOS 8, macOS Big Sur 11.6, iOS 15 and iPadOS 15. A malicious application may be able to bypass Privacy preferences.

9.1CVSS

7.2AI Score

0.002EPSS

2021-08-24 07:15 PM
47
cve
cve

CVE-2021-30926

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.6AI Score

0.001EPSS

2021-08-24 07:15 PM
52
5
cve
cve

CVE-2021-30927

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. An application may be able to execute arbitrary code with kernel privileges.

7.8CVSS

7.7AI Score

0.001EPSS

2021-08-24 07:15 PM
61
cve
cve

CVE-2021-30928

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.

7.8CVSS

7.9AI Score

0.001EPSS

2021-08-24 07:15 PM
161
3
cve
cve

CVE-2021-30929

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents.

5.5CVSS

5.6AI Score

0.001EPSS

2021-08-24 07:15 PM
54
cve
cve

CVE-2021-30930

A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. An attacker may be able to track users through their IP address.

5.3CVSS

5.5AI Score

0.001EPSS

2021-08-24 07:15 PM
38
cve
cve

CVE-2021-30931

A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. A malicious application may be able to disclose kernel memory.

5.5CVSS

5.4AI Score

0.001EPSS

2021-08-24 07:15 PM
49
cve
cve

CVE-2021-30933

A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges.

7CVSS

7.2AI Score

0.001EPSS

2021-08-24 07:15 PM
35
2
Total number of security vulnerabilities1504