First published: Mon May 24 2021(Updated: )
A local user may be able to cause unexpected system termination or read kernel memory. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina. An out-of-bounds read issue was addressed by removing the vulnerable code.
Credit: an anonymous researcher Trend Micro Zero Day Initiative product-security@apple.com an anonymous researcher Trend Micro Zero Day Initiative
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS Big Sur | <11.4 | 11.4 |
Apple Catalina | ||
Apple Mac OS X | >=10.15<=10.15.6 | |
Apple Mac OS X | =10.15.7 | |
Apple Mac OS X | =10.15.7-security_update_2020 | |
Apple Mac OS X | =10.15.7-security_update_2020-001 | |
Apple Mac OS X | =10.15.7-security_update_2020-005 | |
Apple Mac OS X | =10.15.7-security_update_2020-007 | |
Apple Mac OS X | =10.15.7-security_update_2021-001 | |
Apple Mac OS X | =10.15.7-security_update_2021-002 | |
Apple Mac OS X | =10.15.7-supplemental_update | |
Apple macOS | >=11.0<11.4 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2021-30719 is a vulnerability in the Intel Graphics Driver that could allow a local user to cause unexpected system termination or read kernel memory.
If you are running macOS Big Sur 11.4, you may be affected by CVE-2021-30719, which could lead to unexpected system termination or the ability to read kernel memory.
macOS Catalina is also affected by CVE-2021-30719, which could lead to unexpected system termination or the ability to read kernel memory.
To fix CVE-2021-30719 on macOS Big Sur 11.4, you should ensure that you have updated to the latest version of macOS.
To fix CVE-2021-30719 on macOS Catalina, you should ensure that you have updated to the latest version of macOS.