7.8
Advisory Published
CVE Published
Updated

CVE-2021-1783

First published: Tue Jan 26 2021(Updated: )

An access issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted image may lead to arbitrary code execution.

Credit: Xingwei Lin Ant Security LightXingwei Lin Ant Security LightXingwei Lin Ant Security LightXingwei Lin Ant Security Light product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iPadOS<14.4
Apple iPhone OS<14.4
Apple Mac OS X>=10.14<10.14.6
Apple Mac OS X>=10.15<10.15.7
Apple Mac OS X=10.14.6
Apple Mac OS X=10.14.6-security_update_2019-004
Apple Mac OS X=10.14.6-security_update_2019-005
Apple Mac OS X=10.14.6-security_update_2019-006
Apple Mac OS X=10.14.6-security_update_2019-007
Apple Mac OS X=10.14.6-security_update_2020-001
Apple Mac OS X=10.14.6-security_update_2020-002
Apple Mac OS X=10.14.6-security_update_2020-003
Apple Mac OS X=10.14.6-security_update_2020-004
Apple Mac OS X=10.14.6-security_update_2020-005
Apple Mac OS X=10.14.6-security_update_2020-006
Apple Mac OS X=10.14.6-security_update_2020-007
Apple Mac OS X=10.14.6-supplemental_update
Apple Mac OS X=10.14.6-supplemental_update_2
Apple Mac OS X=10.15.7
Apple Mac OS X=10.15.7-supplemental_update
Apple macOS>=11.0<11.2
Apple tvOS<14.4
Apple watchOS<7.3
Apple watchOS<7.3
7.3
Apple tvOS<14.4
14.4
Apple iOS<14.4
14.4
Apple iPadOS<14.4
14.4
Apple macOS Big Sur<11.2
11.2
Apple Catalina
Apple Mojave

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-1783?

    CVE-2021-1783 is an access issue in ImageIO that was addressed with improved memory management.

  • Who is affected by CVE-2021-1783?

    CVE-2021-1783 affects users of Apple macOS Big Sur 11.2, Catalina, Mojave, watchOS 7.3, iOS 14.4, iPadOS 14.4, and tvOS 14.4.

  • What is the remedy for CVE-2021-1783?

    The remedy for CVE-2021-1783 is to update your software to the specified versions: macOS Big Sur 11.2, watchOS 7.3, iOS 14.4, iPadOS 14.4, and tvOS 14.4.

  • Where can I find more information about CVE-2021-1783?

    You can find more information about CVE-2021-1783 on the official Apple support page. Here are the references: [support.apple.com/en-us/HT212149](https://support.apple.com/en-us/HT212149), [support.apple.com/en-us/HT212147](https://support.apple.com/en-us/HT212147), [support.apple.com/en-us/HT212148](https://support.apple.com/en-us/HT212148).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203