Vulnerabilities > Apple > Iphone OS > 4.2.8

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-30897 Unspecified vulnerability in Apple products
An issue existed in the specification for the resource timing API.
network
low complexity
apple
6.5
2021-08-24 CVE-2021-30923 Race Condition vulnerability in Apple Macos
A race condition was addressed with improved locking.
local
high complexity
apple CWE-362
7.0
2021-08-24 CVE-2021-30924 Unspecified vulnerability in Apple products
A denial of service issue was addressed with improved state handling.
network
low complexity
apple
7.5
2021-08-24 CVE-2021-30926 Out-of-bounds Write vulnerability in Apple products
Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation.
local
low complexity
apple CWE-787
7.8
2021-08-24 CVE-2021-30927 Use After Free vulnerability in Apple products
A use after free issue was addressed with improved memory management.
local
low complexity
apple CWE-416
7.8
2021-08-24 CVE-2021-30929 Out-of-bounds Write vulnerability in Apple products
An out-of-bounds write issue was addressed with improved bounds checking.
local
low complexity
apple CWE-787
5.5
2021-08-24 CVE-2021-30932 Unspecified vulnerability in Apple Iphone OS
The issue was addressed with improved permissions logic.
low complexity
apple
4.6
2021-08-24 CVE-2021-30934 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow issue was addressed with improved memory handling.
network
low complexity
apple fedoraproject debian CWE-120
8.8
2021-08-24 CVE-2021-30936 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple fedoraproject debian CWE-416
8.8
2021-08-24 CVE-2021-30937 Out-of-bounds Write vulnerability in Apple products
A memory corruption vulnerability was addressed with improved locking.
local
low complexity
apple CWE-787
7.8