CVE-2021-30942

high

Description

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing a maliciously crafted image may lead to arbitrary code execution.

References

https://support.apple.com/en-us/HT212981

https://support.apple.com/en-us/HT212980

https://support.apple.com/en-us/HT212979

https://support.apple.com/en-us/HT212978

https://support.apple.com/en-us/HT212976

https://support.apple.com/en-us/HT212975

http://packetstormsecurity.com/files/165559/Apple-ColorSync-Out-Of-Bounds-Read.html

Details

Source: Mitre, NVD

Published: 2021-08-24

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High