CVE-2021-30770
https://notcve.org/view.php?id=CVE-2021-30770
A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, tvOS 14.7, watchOS 7.6. An attacker that has already achieved kernel code execution may be able to bypass kernel memory mitigations. Se abordó un problema lógico con una comprobación mejorada. Este problema se corrigió en iOS versión 14.7, tvOS versión 14.7 y watchOS versión 7.6. • https://support.apple.com/en-us/HT212601 https://support.apple.com/en-us/HT212604 https://support.apple.com/en-us/HT212605 • CWE-287: Improper Authentication •
CVE-2021-30786
https://notcve.org/view.php?id=CVE-2021-30786
A race condition was addressed with improved state handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. Se abordó una condición de carrera con un manejo de estado mejorado. Este problema se corrigió en iOS versión 14.7, macOS Big Sur versión 11.5. • https://support.apple.com/en-us/HT212601 https://support.apple.com/en-us/HT212602 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2021-30776
https://notcve.org/view.php?id=CVE-2021-30776
A logic issue was addressed with improved validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-004 Catalina. Playing a malicious audio file may lead to an unexpected application termination. Se abordó un problema lógico con una comprobación mejorada. Este problema se corrigió en iOS versión 14.7, macOS Big Sur versión 11.5, watchOS versión 7.6, tvOS versión 14.7, Security Update 2021-004 Catalina. • https://support.apple.com/en-us/HT212600 https://support.apple.com/en-us/HT212601 https://support.apple.com/en-us/HT212602 https://support.apple.com/en-us/HT212604 https://support.apple.com/en-us/HT212605 •
CVE-2021-30759 – Apple macOS libType1Scaler PFB Font Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2021-30759
A stack overflow was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. Processing a maliciously crafted font file may lead to arbitrary code execution. Se abordó un desbordamiento de pila con una comprobación de entrada mejorada. Este problema se corrigió en iOS versión 14.7, macOS Big Sur versión 11.5, watchOS versión 7.6, tvOS versión 14.7, Security Update 2021-005 Mojave, Security Update 2021-004 Catalina. • https://support.apple.com/en-us/HT212600 https://support.apple.com/en-us/HT212601 https://support.apple.com/en-us/HT212602 https://support.apple.com/en-us/HT212603 https://support.apple.com/en-us/HT212604 https://support.apple.com/en-us/HT212605 • CWE-787: Out-of-bounds Write •
CVE-2021-30769
https://notcve.org/view.php?id=CVE-2021-30769
A logic issue was addressed with improved state management. This issue is fixed in iOS 14.7, tvOS 14.7, watchOS 7.6. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. Se abordó un problema lógico con una administración de estado mejorada. Este problema se corrigió en iOS versión 14.7, tvOS versión 14.7, watchOS versión 7.6. • https://support.apple.com/en-us/HT212601 https://support.apple.com/en-us/HT212604 https://support.apple.com/en-us/HT212605 • CWE-287: Improper Authentication •