An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, Security Update 2021-007 Catalina, macOS Big Sur 11.6.1. Processing a maliciously crafted PDF may lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: apple

Published: 2021-08-24T18:50:22

Updated: 2024-08-03T22:48:13.930Z

Reserved: 2021-04-13T00:00:00

Link: CVE-2021-30919

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2021-08-24T19:15:19.473

Modified: 2023-11-07T03:33:51.627

Link: CVE-2021-30919

cve-icon Redhat

No data.