Vulnerabilities > Apple > Macos > 12.1

DATE CVE VULNERABILITY TITLE RISK
2021-08-24 CVE-2021-30951 Use After Free vulnerability in multiple products
A use after free issue was addressed with improved memory management.
network
low complexity
apple fedoraproject debian CWE-416
8.8
2021-08-24 CVE-2021-30953 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read was addressed with improved bounds checking.
network
low complexity
apple fedoraproject debian CWE-125
8.8
2021-08-24 CVE-2021-30977 Classic Buffer Overflow vulnerability in Apple mac OS X and Macos
A buffer overflow was addressed with improved bounds checking.
local
low complexity
apple CWE-120
7.8
2021-08-24 CVE-2021-30918 Unspecified vulnerability in Apple products
A Lock Screen issue was addressed with improved state management.
low complexity
apple
2.4
2021-08-24 CVE-2021-36690 A segmentation fault can occur in the sqlite3.exe command-line component of SQLite 3.36.0 via the idxGetTableInfo function when there is a crafted SQL query.
network
low complexity
sqlite oracle apple
7.5
2021-07-20 CVE-2021-36976 Use After Free vulnerability in multiple products
libarchive 3.4.1 through 3.5.1 has a use-after-free in copy_string (called from do_uncompress_block and process_block).
network
low complexity
libarchive fedoraproject apple splunk CWE-416
6.5