Mac Os Apple Mac Os

Do you want an email whenever new security vulnerabilities are reported in Apple Mac Os?

By the Year

In 2024 there have been 0 vulnerabilities in Apple Mac Os . Mac Os did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 27 6.87
2020 7 6.70
2019 0 0.00
2018 0 0.00

It may take a day or so for new Mac Os vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Apple Mac Os Security Vulnerabilities

This issue was addressed with improved checks

CVE-2021-30731 5.5 - Medium - September 08, 2021

This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-004 Catalina. An unprivileged application may be able to capture USB devices.

An out-of-bounds read was addressed with improved input validation

CVE-2021-30733 5.5 - Medium - September 08, 2021

An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted font may result in the disclosure of process memory.

Out-of-bounds Read

A logic issue was addressed with improved state management

CVE-2021-30727 5.5 - Medium - September 08, 2021

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. A malicious application may be able to modify protected parts of the file system.

An out-of-bounds read was addressed with improved input validation

CVE-2021-30746 5.5 - Medium - September 08, 2021

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.

Out-of-bounds Read

Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins

CVE-2021-30744 6.1 - Medium - September 08, 2021

Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting.

XSS

This issue was addressed with improved data protection

CVE-2021-30751 5.5 - Medium - September 08, 2021

This issue was addressed with improved data protection. This issue is fixed in macOS Big Sur 11.4. A malicious application may be able to bypass certain Privacy preferences.

The issue was addressed with improved permissions logic

CVE-2021-30750 5.5 - Medium - September 08, 2021

The issue was addressed with improved permissions logic. This issue is fixed in macOS Big Sur 11.3. A malicious application may be able to access the user's recent contacts.

Incorrect Default Permissions

Multiple memory corruption issues were addressed with improved memory handling

CVE-2021-30749 8.8 - High - September 08, 2021

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Memory Corruption

A memory corruption issue was addressed with improved state management

CVE-2021-30748 7.8 - High - September 08, 2021

A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. An application may be able to execute arbitrary code with kernel privileges.

Memory Corruption

A logic issue was addressed with improved restrictions

CVE-2021-30720 5.4 - Medium - September 08, 2021

A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious website may be able to access restricted ports on arbitrary servers.

authentification

An out-of-bounds write issue was addressed with improved bounds checking

CVE-2021-30728 7.8 - High - September 08, 2021

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A malicious application may be able to execute arbitrary code with kernel privileges.

Memory Corruption

A malicious application may be able to execute arbitrary code with kernel privileges

CVE-2021-30726 7.8 - High - September 08, 2021

A malicious application may be able to execute arbitrary code with kernel privileges. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An out-of-bounds write issue was addressed with improved bounds checking.

Memory Corruption

A memory corruption issue was addressed with improved state management

CVE-2021-30725 7.8 - High - September 08, 2021

A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.

Memory Corruption

An information disclosure issue was addressed with improved state management

CVE-2021-30723 5.5 - Medium - September 08, 2021

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may disclose memory contents.

An information disclosure issue was addressed with improved state management

CVE-2021-30722 5.9 - Medium - September 08, 2021

An information disclosure issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to leak sensitive user information.

A path handling issue was addressed with improved validation

CVE-2021-30721 6.5 - Medium - September 08, 2021

A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to leak sensitive user information.

Processing a maliciously crafted image may lead to arbitrary code execution

CVE-2021-30752 7.8 - High - September 08, 2021

Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An out-of-bounds read was addressed with improved input validation.

Out-of-bounds Read

This issue was addressed with improved entitlements

CVE-2021-30778 5.5 - Medium - September 08, 2021

This issue was addressed with improved entitlements. This issue is fixed in macOS Big Sur 11.5. A malicious application may be able to bypass Privacy preferences.

This issue was addressed with improved checks

CVE-2021-30724 7.8 - High - September 08, 2021

This issue was addressed with improved checks. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A local attacker may be able to elevate their privileges.

An out-of-bounds write was addressed with improved input validation

CVE-2021-30743 7.8 - High - September 08, 2021

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted image may lead to arbitrary code execution.

Memory Corruption

A logic issue was addressed with improved validation

CVE-2021-30740 7.8 - High - September 08, 2021

A logic issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. A malicious application may be able to execute arbitrary code with kernel privileges.

A local attacker may be able to elevate their privileges

CVE-2021-30739 7.8 - High - September 08, 2021

A local attacker may be able to elevate their privileges. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A memory corruption issue was addressed with improved validation.

Memory Corruption

A malicious application may be able to overwrite arbitrary files

CVE-2021-30738 5.5 - Medium - September 08, 2021

A malicious application may be able to overwrite arbitrary files. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-004 Mojave. An issue with path validation logic for hardlinks was addressed with improved path sanitization.

A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code

CVE-2021-30737 8.8 - High - September 08, 2021

A memory corruption issue in the ASN.1 decoder was addressed by removing the vulnerable code. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, iOS 12.5.4, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted certificate may lead to arbitrary code execution.

Memory Corruption

A buffer overflow was addressed with improved size validation

CVE-2021-30736 7.8 - High - September 08, 2021

A buffer overflow was addressed with improved size validation. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. An application may be able to execute arbitrary code with kernel privileges.

Classic Buffer Overflow

A malicious application may be able to execute arbitrary code with kernel privileges

CVE-2021-30735 7.8 - High - September 08, 2021

A malicious application may be able to execute arbitrary code with kernel privileges. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An out-of-bounds write issue was addressed with improved bounds checking.

Memory Corruption

Multiple memory corruption issues were addressed with improved memory handling

CVE-2021-30734 8.8 - High - September 08, 2021

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Memory Corruption

An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files

CVE-2020-13520 7.8 - High - December 11, 2020

An out of bounds memory corruption vulnerability exists in the way Pixar OpenUSD 20.05 reconstructs paths from binary USD files. A specially crafted malformed file can trigger an out of bounds memory modification which can result in remote code execution. To trigger this vulnerability, victim needs to access an attacker-provided malformed file.

Memory Corruption

A buffer overflow issue was addressed with improved memory handling

CVE-2020-9972 7.8 - High - December 08, 2020

A buffer overflow issue was addressed with improved memory handling. This issue is fixed in iOS 14.0 and iPadOS 14.0. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.

Classic Buffer Overflow

The issue was addressed with additional user controls

CVE-2020-27894 5.5 - Medium - December 08, 2020

The issue was addressed with additional user controls. This issue is fixed in macOS Big Sur 11.0.1. Users may be unable to remove metadata indicating where files were downloaded from.

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow

CVE-2020-15358 5.5 - Medium - June 27, 2020

In SQLite before 3.32.3, select.c mishandles query-flattener optimization, leading to a multiSelectOrderBy heap overflow because of misuse of transitive properties for constant propagation.

Memory Corruption

libpcre in PCRE before 8.44

CVE-2020-14155 5.3 - Medium - June 15, 2020

libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring.

Integer Overflow or Wraparound

libpcre in PCRE before 8.43

CVE-2019-20838 7.5 - High - June 15, 2020

libpcre in PCRE before 8.43 allows a subject buffer over-read in JIT when UTF is disabled, and \X or \R has more than one fixed quantifier, a related issue to CVE-2019-20454.

Out-of-bounds Read

The JSON gem through 2.2.0 for Ruby

CVE-2020-10663 7.5 - High - April 28, 2020

The JSON gem through 2.2.0 for Ruby, as used in Ruby 2.4 through 2.4.9, 2.5 through 2.5.7, and 2.6 through 2.6.5, has an Unsafe Object Creation Vulnerability. This is quite similar to CVE-2013-0269, but does not rely on poor garbage-collection behavior within Ruby. Specifically, use of JSON parsing methods can lead to creation of a malicious object within the interpreter, with adverse effects that are application-dependent.

Improper Input Validation

A possible interaction between Apple MacOS X release 1.0 and Apache HTTP server

CVE-1999-1412 - June 03, 1999

A possible interaction between Apple MacOS X release 1.0 and Apache HTTP server allows remote attackers to cause a denial of service (crash) via a flood of HTTP GET requests to CGI programs, which generates a large number of processes.

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Apple Macos or by Apple? Click the Watch button to subscribe.

Apple
Vendor

Apple Mac Os
Product

subscribe