An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave, macOS Big Sur 11.4, watchOS 7.5. Processing a maliciously crafted font may result in the disclosure of process memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2021-09-08T13:42:27

Updated: 2024-08-03T22:40:32.163Z

Reserved: 2021-04-13T00:00:00

Link: CVE-2021-30733

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-09-08T14:15:09.143

Modified: 2023-01-09T16:41:59.350

Link: CVE-2021-30733

cve-icon Redhat

No data.