CVE-2021-1884
https://notcve.org/view.php?id=CVE-2021-1884
26 May 2021 — A race condition was addressed with improved locking. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. A remote attacker may be able to cause a denial of service. Se abordó una condición de carrera con un bloqueo mejorado. Este problema es corregido en Security Update 2021-004 Mojave, iOS versión 14.5 y iPadOS versión 14.5, watchOS versión 7.4, Security Update 2021-003 Catalina, tvOS versión 14.5,... • https://support.apple.com/en-us/HT212317 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •
CVE-2021-30661 – Apple Multiple Products WebKit Storage Use-After-Free Vulnerability
https://notcve.org/view.php?id=CVE-2021-30661
04 May 2021 — A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. Se abordó un problema de uso de la memoria previamente liberada con una administración de la memoria mejorada. • https://support.apple.com/en-us/HT212317 • CWE-20: Improper Input Validation CWE-416: Use After Free •
CVE-2021-30665 – Apple Multiple Products WebKit Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2021-30665
04 May 2021 — A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. Se abordó un problema de corrupción de la memoria con una administración de estado mejorada. • https://support.apple.com/en-us/HT212335 • CWE-20: Improper Input Validation CWE-787: Out-of-bounds Write •
CVE-2021-1880
https://notcve.org/view.php?id=CVE-2021-1880
28 Apr 2021 — This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.3, watchOS 7.4. Processing a maliciously crafted image may lead to arbitrary code execution. Este problema es abordado con comprobaciones mejoradas. Este problema se corrigió en macOS Big Sur versión 11.3, watchOS versión 7.4. • https://support.apple.com/en-us/HT212324 •
CVE-2021-1881 – Apple macOS libFontParser OTF Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-1881
28 Apr 2021 — An out-of-bounds read was addressed with improved input validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted font file may lead to arbitrary code execution. Se abordó una lectura fuera de límites con una comprobación de entrada mejorada. Este problema se corrigió en Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS versión 14.5 e iPadO... • https://support.apple.com/en-us/HT212317 • CWE-125: Out-of-bounds Read •
CVE-2021-1882
https://notcve.org/view.php?id=CVE-2021-1882
28 Apr 2021 — A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to gain elevated privileges. Se abordó un problema de corrupción de la memoria con una comprobación mejorada. Este problema se corrigió en Security Update 2021-002 Catalina, iOS versión 14.5 e iPadOS versión 14.5, watchOS versión 7.4, tvOS versión 14.5, macOS Big Sur versión 11.3. • https://support.apple.com/en-us/HT212317 • CWE-787: Out-of-bounds Write •
CVE-2021-1858 – Apple macOS KTX Image DecodeRow Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-1858
28 Apr 2021 — Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An out-of-bounds write issue was addressed with improved bounds checking. El procesamiento de una imagen maliciosamente diseñada puede conllevar a una ejecución de código arbitrario. Este problema se corrigió en Security Update 2021-002 Catalina, iOS versión 14.5 e iPadOS versión 14.5, watchOS versión 7.4,... • https://support.apple.com/en-us/HT212317 • CWE-787: Out-of-bounds Write •
CVE-2021-1864
https://notcve.org/view.php?id=CVE-2021-1864
28 Apr 2021 — A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An attacker with JavaScript execution may be able to execute arbitrary code. Se abordó un problema de uso de memoria previamente liberada con una administración de memoria mejorada. Este problema se corrigió en iOS versión 14.5 e iPadOS versión 14.5, watchOS versión 7.4, tvOS versión 14.5. • https://support.apple.com/en-us/HT212317 • CWE-416: Use After Free •
CVE-2021-1875
https://notcve.org/view.php?id=CVE-2021-1875
28 Apr 2021 — A double free issue was addressed with improved memory management. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted file may lead to heap corruption. Se abordó un problema de doble liberación con una administración de memoria mejorada. Este problema se corrigió en Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS versión 14.5 e iPadOS versión ... • https://support.apple.com/en-us/HT212317 • CWE-415: Double Free •
CVE-2021-1860
https://notcve.org/view.php?id=CVE-2021-1860
28 Apr 2021 — A memory initialization issue was addressed with improved memory handling. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to disclose kernel memory. Se abordó un problema de inicialización de la memoria con una administración de memoria mejorada. Este problema se corrigió en Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS versión 14.5 e... • https://support.apple.com/en-us/HT212317 • CWE-665: Improper Initialization •