CVE-2021-30677

high

Description

This issue was addressed with improved environment sanitization. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to break out of its sandbox.

References

https://support.apple.com/kb/HT212602

https://support.apple.com/en-us/HT212603

https://support.apple.com/en-us/HT212600

https://support.apple.com/en-us/HT212533

https://support.apple.com/en-us/HT212532

https://support.apple.com/en-us/HT212529

https://support.apple.com/en-us/HT212528

Details

Source: Mitre, NVD

Published: 2021-09-08

Updated: 2021-11-03

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Severity: High