Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Apple Subscribe
Filtered by product Mac Os X
Total 5524 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-1875 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 6.8 MEDIUM 7.8 HIGH
A double free issue was addressed with improved memory management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted file may lead to heap corruption.
CVE-2021-30676 1 Apple 2 Mac Os X, Macos 2021-09-16 6.6 MEDIUM 7.1 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A local user may be able to cause unexpected system termination or read kernel memory.
CVE-2021-30708 1 Apple 4 Ipados, Iphone Os, Mac Os X and 1 more 2021-09-16 6.8 MEDIUM 7.8 HIGH
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
CVE-2021-30710 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 5.8 MEDIUM 7.1 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A malicious application may cause a denial of service or potentially disclose memory contents.
CVE-2021-30672 1 Apple 2 Mac Os X, Macos 2021-09-16 9.3 HIGH 7.8 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. A malicious application may be able to gain root privileges.
CVE-2021-1813 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 9.3 HIGH 7.8 HIGH
A validation issue was addressed with improved logic. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to gain root privileges.
CVE-2021-1857 1 Apple 8 Icloud, Ipados, Iphone Os and 5 more 2021-09-16 4.3 MEDIUM 6.5 MEDIUM
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iTunes 12.11.3 for Windows, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iCloud for Windows 12.3, macOS Big Sur 11.3, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing maliciously crafted web content may disclose sensitive user information.
CVE-2021-1847 1 Apple 2 Mac Os X, Macos 2021-09-16 6.8 MEDIUM 7.8 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution.
CVE-2021-1843 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 6.8 MEDIUM 7.8 HIGH
This issue was addressed with improved checks. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted image may lead to arbitrary code execution.
CVE-2021-30715 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 5.0 MEDIUM 7.5 HIGH
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted message may lead to a denial of service.
CVE-2021-1811 1 Apple 8 Icloud, Ipados, Iphone Os and 5 more 2021-09-16 4.3 MEDIUM 6.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in iTunes 12.11.3 for Windows, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iCloud for Windows 12.3, macOS Big Sur 11.3, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing a maliciously crafted font may result in the disclosure of process memory.
CVE-2021-30702 1 Apple 2 Mac Os X, Macos 2021-09-16 2.1 LOW 4.6 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A person with physical access to a Mac may be able to bypass Login Window.
CVE-2021-30669 1 Apple 2 Mac Os X, Macos 2021-09-16 4.3 MEDIUM 5.5 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A malicious application may bypass Gatekeeper checks.
CVE-2021-1809 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 5.0 MEDIUM 7.5 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to read restricted memory.
CVE-2021-30712 1 Apple 2 Mac Os X, Macos 2021-09-16 6.8 MEDIUM 7.8 HIGH
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A remote attacker may be able to cause unexpected application termination or arbitrary code execution.
CVE-2021-1808 1 Apple 6 Ipados, Iphone Os, Mac Os X and 3 more 2021-09-16 5.0 MEDIUM 7.5 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to read restricted memory.
CVE-2021-1828 1 Apple 2 Mac Os X, Macos 2021-09-16 8.8 HIGH 7.1 HIGH
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. An application may be able to cause unexpected system termination or write kernel memory.
CVE-2021-30717 1 Apple 2 Mac Os X, Macos 2021-09-16 6.8 MEDIUM 8.1 HIGH
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to execute arbitrary code.
CVE-2021-30716 1 Apple 2 Mac Os X, Macos 2021-09-16 4.3 MEDIUM 5.9 MEDIUM
A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to perform denial of service.
CVE-2021-30805 1 Apple 2 Mac Os X, Macos 2021-09-16 10.0 HIGH 9.8 CRITICAL
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. An application may be able to execute arbitrary code with kernel privileges.