Processing a maliciously crafted audio file may disclose restricted memory. This issue is fixed in Security Update 2021-002 Catalina, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An out-of-bounds read was addressed with improved input validation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2021-09-08T14:44:18

Updated: 2024-08-03T16:25:05.638Z

Reserved: 2020-12-08T00:00:00

Link: CVE-2021-1846

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-08T15:15:11.000

Modified: 2021-09-17T12:23:53.473

Link: CVE-2021-1846

cve-icon Redhat

No data.