exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2021-30883

Status Candidate

Overview

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited..

Related Files

Apple Security Advisory 2021-10-26-7
Posted Oct 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-7 - tvOS 15.1 addresses buffer overflow, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30894, CVE-2021-30895, CVE-2021-30896, CVE-2021-30905, CVE-2021-30906, CVE-2021-30907, CVE-2021-30909, CVE-2021-30910, CVE-2021-30915, CVE-2021-30917, CVE-2021-30919
SHA-256 | afe34c7e18a2cd09d033c4966263d5f779242a387c7c97b8d682a440fffd3e78
Apple Security Advisory 2021-10-26-6
Posted Oct 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-6 - watchOS 8.1 addresses buffer overflow, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30895, CVE-2021-30896, CVE-2021-30905, CVE-2021-30906, CVE-2021-30907, CVE-2021-30909, CVE-2021-30915, CVE-2021-30917, CVE-2021-30919
SHA-256 | 1ad304279232ddfec9d86b861d672344e79ab63f6240b126163d98fbe088873c
Apple Security Advisory 2021-10-26-4
Posted Oct 28, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-4 - macOS Big Sur 11.6.1 addresses code execution, integer overflow, out of bounds read, and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple
advisories | CVE-2021-30821, CVE-2021-30824, CVE-2021-30868, CVE-2021-30876, CVE-2021-30877, CVE-2021-30879, CVE-2021-30880, CVE-2021-30881, CVE-2021-30883, CVE-2021-30892, CVE-2021-30899, CVE-2021-30901, CVE-2021-30906, CVE-2021-30907, CVE-2021-30908, CVE-2021-30909, CVE-2021-30910, CVE-2021-30911, CVE-2021-30912, CVE-2021-30913, CVE-2021-30915, CVE-2021-30916, CVE-2021-30917, CVE-2021-30919
SHA-256 | 2b85fd3afc09209a251129df039a30464c9fbe4900b2583ae910933b48329a65
Apple Security Advisory 2021-10-26-3
Posted Oct 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-3 - macOS Monterey 12.0.1 addresses buffer overflow, bypass, code execution, cross site scripting, information leakage, integer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution, xss
systems | apple
advisories | CVE-2021-30813, CVE-2021-30821, CVE-2021-30823, CVE-2021-30824, CVE-2021-30833, CVE-2021-30861, CVE-2021-30864, CVE-2021-30868, CVE-2021-30873, CVE-2021-30876, CVE-2021-30877, CVE-2021-30879, CVE-2021-30880, CVE-2021-30881, CVE-2021-30883, CVE-2021-30886, CVE-2021-30887, CVE-2021-30888, CVE-2021-30889, CVE-2021-30890, CVE-2021-30892, CVE-2021-30895, CVE-2021-30896, CVE-2021-30899, CVE-2021-30901, CVE-2021-30903
SHA-256 | 8a6ff4a364d6a3ebd489580e1ee010c131c58b3f41a783ab1f2e352543b2e77c
Apple Security Advisory 2021-10-26-2
Posted Oct 27, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-26-2 - iOS 14.8.1 and iPadOS 14.8.1 addresses code execution, information leakage, integer overflow, out of bounds write, and use-after-free vulnerabilities.

tags | advisory, overflow, vulnerability, code execution
systems | apple, ios
advisories | CVE-2021-30883, CVE-2021-30888, CVE-2021-30900, CVE-2021-30902, CVE-2021-30903, CVE-2021-30907, CVE-2021-30909, CVE-2021-30916, CVE-2021-30917, CVE-2021-30918, CVE-2021-30919
SHA-256 | 32f0d53da1c6e18f84f3809f3f0db412865c56195212f6b16ed093f9f2c80ce4
Apple Security Advisory 2021-10-11-1
Posted Oct 20, 2021
Authored by Apple | Site apple.com

Apple Security Advisory 2021-10-11-1 - iOS 15.0.2 and iPadOS 15.0.2 address a code execution vulnerability.

tags | advisory, code execution
systems | apple, ios
advisories | CVE-2021-30883
SHA-256 | 9cba504156a47f191cbd327339a1bcfe0c4fafa4f7d0f155dc41f5861146870e
Page 1 of 1
Back1Next

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close