Product:

Macos

(Apple)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 1503
Date Id Summary Products Score Patch Annotated
2021-08-24 CVE-2021-30929 An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.1, iOS 15.2 and iPadOS 15.2, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. Processing a maliciously crafted USD file may disclose memory contents. Ipados, Iphone_os, Mac_os_x, Macos 5.5
2021-08-24 CVE-2021-30930 A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1. An attacker may be able to track users through their IP address. Macos 5.3
2021-08-24 CVE-2021-30931 A logic issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6.2, Security Update 2021-008 Catalina. A malicious application may be able to disclose kernel memory. Mac_os_x, Macos 5.5
2021-08-24 CVE-2021-30933 A race condition was addressed with improved state handling. This issue is fixed in macOS Monterey 12.0.1, macOS Big Sur 11.6. A malicious application may be able to execute arbitrary code with kernel privileges. Macos 7.0
2021-08-24 CVE-2021-30934 A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. Ipados, Iphone_os, Macos, Safari, Tvos, Watchos, Debian_linux, Fedora 8.8
2021-08-24 CVE-2021-30935 A logic issue was addressed with improved validation. This issue is fixed in Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. An application may be able to execute arbitrary code with kernel privileges. Mac_os_x, Macos 8.8
2021-08-24 CVE-2021-30936 A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution. Ipados, Iphone_os, Macos, Safari, Tvos, Watchos, Debian_linux, Fedora 8.8
2021-08-24 CVE-2021-30937 A memory corruption vulnerability was addressed with improved locking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to execute arbitrary code with kernel privileges. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 7.8
2021-08-24 CVE-2021-30938 This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.1, Security Update 2021-008 Catalina, macOS Big Sur 11.6.2. A local user may be able to cause unexpected system termination or read kernel memory. Mac_os_x, Macos 7.7
2021-08-24 CVE-2021-30939 An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously crafted image may lead to arbitrary code execution. Ipados, Iphone_os, Mac_os_x, Macos, Tvos, Watchos 7.8