Vulnerabilities > Apple > Macos > 11.2

DATE CVE VULNERABILITY TITLE RISK
2021-04-02 CVE-2021-1844 Out-of-bounds Write vulnerability in multiple products
A memory corruption issue was addressed with improved validation.
network
low complexity
apple debian fedoraproject CWE-787
8.8
2021-03-26 CVE-2020-7463 Use After Free vulnerability in multiple products
In FreeBSD 12.1-STABLE before r364644, 11.4-STABLE before r364651, 12.1-RELEASE before p9, 11.4-RELEASE before p3, and 11.3-RELEASE before p13, improper handling in the kernel causes a use-after-free bug by sending large user messages from multiple threads on the same SCTP socket.
local
low complexity
freebsd apple CWE-416
5.5
2021-02-16 CVE-2021-23841 NULL Pointer Dereference vulnerability in multiple products
The OpenSSL public API function X509_issuer_and_serial_hash() attempts to create a unique hash value based on the issuer and serial number data contained within an X509 certificate.
5.9
2021-01-26 CVE-2020-36230 Reachable Assertion vulnerability in multiple products
A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service.
network
low complexity
openldap debian apple apache CWE-617
7.5
2021-01-26 CVE-2020-36229 Type Confusion vulnerability in multiple products
A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring, resulting in denial of service.
network
low complexity
openldap debian apple CWE-843
7.5
2021-01-26 CVE-2020-36228 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing, resulting in denial of service.
network
low complexity
openldap debian apple CWE-191
7.5
2021-01-26 CVE-2020-36227 Infinite Loop vulnerability in multiple products
A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation, resulting in denial of service.
network
low complexity
openldap debian apple CWE-835
7.5
2021-01-26 CVE-2020-36226 A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing, resulting in denial of service.
network
low complexity
openldap debian apple
7.5
2021-01-26 CVE-2020-36225 Double Free vulnerability in multiple products
A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
network
low complexity
openldap debian apple CWE-415
7.5
2021-01-26 CVE-2020-36224 Release of Invalid Pointer or Reference vulnerability in multiple products
A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing, resulting in denial of service.
network
low complexity
openldap debian apple CWE-763
7.5