CVE-2021-30906
https://notcve.org/view.php?id=CVE-2021-30906
This issue was addressed with improved checks. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. A local attacker may be able to elevate their privileges. Este problema Se abordó con comprobaciones mejoradas. Este problema se corrigió en iOS versión 15.1 y iPadOS versión 15.1, macOS Monterey versión 12.0.1, tvOS versión 15.1, watchOS versión 8.1, macOS Big Sur versión 11.6.1. • https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212872 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 https://support.apple.com/kb/HT212871 •
CVE-2021-30905 – Apple macOS AudioCodecs LOAS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-30905
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina. Processing a maliciously crafted file may disclose user information. Se abordó una lectura fuera de límites con una comprobación de límites mejorada. Este problema se corrigió en iOS versión 15.1 y iPadOS versión 15.1, macOS Monterey versión 12.0.1, tvOS versión 15.1, watchOS versión 8.1, Security Update 2021-007 Catalina. • https://support.apple.com/en-us/HT212867 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212871 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 https://support.apple.com/kb/HT212807 https://support.apple.com/kb/HT212872 https://www.zerodayinitiative.com/advisories/ZDI-21-1368 • CWE-125: Out-of-bounds Read •
CVE-2021-30898
https://notcve.org/view.php?id=CVE-2021-30898
An access issue was addressed with additional sandbox restrictions on third party applications. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access some of the user's Apple ID information, or recent in-app search terms. Se ha solucionado un problema de acceso con restricciones adicionales de sandbox en aplicaciones de terceros. Este problema se ha solucionado en iOS 15 y iPadOS 15. • https://support.apple.com/en-us/HT212814 •
CVE-2021-30897 – webkitgtk: Cross-origin data exfiltration via resource timing API
https://notcve.org/view.php?id=CVE-2021-30897
An issue existed in the specification for the resource timing API. The specification was updated and the updated specification was implemented. This issue is fixed in macOS Monterey 12.0.1. A malicious website may exfiltrate data cross-origin. Existía un problema en la especificación de la API de sincronización de recursos. • https://support.apple.com/en-us/HT212869 https://support.apple.com/kb/HT212814 https://support.apple.com/kb/HT212815 https://access.redhat.com/security/cve/CVE-2021-30897 https://bugzilla.redhat.com/show_bug.cgi?id=2038907 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2021-30895
https://notcve.org/view.php?id=CVE-2021-30895
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, tvOS 15.1, watchOS 8.1, macOS Monterey 12.0.1. A malicious application may be able to access information about a user's contacts. Se abordó un problema lógico con restricciones mejoradas. Este problema se corrigió en iOS versión 15.0.2 y iPadOS versión 15.0.2, tvOS versión 15.1, watchOS versión 8.1, macOS Monterey versión 12.0.1. • https://support.apple.com/en-us/HT212846 https://support.apple.com/en-us/HT212869 https://support.apple.com/en-us/HT212874 https://support.apple.com/en-us/HT212876 https://support.apple.com/kb/HT212867 https://support.apple.com/kb/HT212979 •