About the security content of macOS Big Sur 11.5

This document describes the security content of macOS Big Sur 11.5.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

macOS Big Sur 11.5

Released July 21, 2021

AMD Kernel

Available for: macOS Big Sur

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved input validation.

CVE-2021-30805: ABC Research s.r.o

Analytics

Available for: macOS Big Sur

Impact: A local attacker may be able to access analytics data

Description: A logic issue was addressed with improved restrictions.

CVE-2021-30871: Denis Tokarev (@illusionofcha0s)

Entry added October 25, 2021, updated May 25, 2022

AppKit

Available for: macOS Big Sur

Impact: Opening a maliciously crafted file may lead to unexpected application termination or arbitrary code execution

Description: An information disclosure issue was addressed by removing the vulnerable code.

CVE-2021-30790: hjy79425575 working with Trend Micro Zero Day Initiative

App Store

Available for: macOS Big Sur

Impact: A malicious application may be able to bypass certain Privacy preferences

Description: A permissions issue was addressed with improved validation.

CVE-2021-31006: Csaba Fitzl (@theevilbit) of Offensive Security

Entry added May 25, 2022

Audio

Available for: macOS Big Sur

Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution

Description: This issue was addressed with improved checks.

CVE-2021-30781: tr3e

AVEVideoEncoder

Available for: macOS Big Sur

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A memory corruption issue was addressed with improved state management.

CVE-2021-30748: George Nosenko

CoreAudio

Available for: macOS Big Sur

Impact: Processing a maliciously crafted audio file may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved state management.

CVE-2021-30775: JunDong Xie of Ant Security Light-Year Lab

CoreAudio

Available for: macOS Big Sur

Impact: Playing a malicious audio file may lead to an unexpected application termination

Description: A logic issue was addressed with improved validation.

CVE-2021-30776: JunDong Xie of Ant Security Light-Year Lab

CoreGraphics

Available for: macOS Big Sur

Impact: Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution

Description: A race condition was addressed with improved state handling.

CVE-2021-30786: ryuzaki

CoreServices

Available for: macOS Big Sur

Impact: A malicious application may be able to gain root privileges

Description: This issue was addressed with improved checks.

CVE-2021-30772: Zhongcheng Li (CK01)

CoreServices

Available for: macOS Big Sur

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: An access issue was addressed with improved access restrictions.

CVE-2021-30783: Ron Waisberg (@epsilan)

CoreStorage

Available for: macOS Big Sur

Impact: A malicious application may be able to gain root privileges

Description: An injection issue was addressed with improved validation.

CVE-2021-30777: Tim Michaud(@TimGMichaud) of Zoom Video Communications and Gary Nield of ECSC Group plc

CoreText

Available for: macOS Big Sur

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2021-30789: Mickey Jin (@patch1t) of Trend Micro, Sunglin of Knownsec 404 team

Crash Reporter

Available for: macOS Big Sur

Impact: A malicious application may be able to gain root privileges

Description: A logic issue was addressed with improved validation.

CVE-2021-30774: Yizhuo Wang of Group of Software Security In Progress (G.O.S.S.I.P) at Shanghai Jiao Tong University

CVMS

Available for: macOS Big Sur

Impact: A malicious application may be able to gain root privileges

Description: An out-of-bounds write issue was addressed with improved bounds checking.

CVE-2021-30780: Tim Michaud(@TimGMichaud) of Zoom Video Communications

dyld

Available for: macOS Big Sur

Impact: A sandboxed process may be able to circumvent sandbox restrictions

Description: A logic issue was addressed with improved validation.

CVE-2021-30768: Linus Henze (pinauten.de)

Family Sharing

Available for: macOS Big Sur

Impact: A malicious application may be able to access data about the accounts the user is using Family Sharing with

Description: A permissions issue was addressed with improved validation.

CVE-2021-30817: Csaba Fitzl (@theevilbit) of Offensive Security

Entry added October 25, 2021

Find My

Available for: macOS Big Sur

Impact: A malicious application may be able to access Find My data

Description: A permissions issue was addressed with improved validation.

CVE-2021-30804: Csaba Fitzl (@theevilbit) of Offensive Security, Wojciech Reguła (@_r3ggi) of SecuRing

Entry added December 22, 2022, updated May 2, 2023

FontParser

Available for: macOS Big Sur

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: An integer overflow was addressed through improved input validation.

CVE-2021-30760: Sunglin of Knownsec 404 team

FontParser

Available for: macOS Big Sur

Impact: Processing a maliciously crafted tiff file may lead to a denial-of-service or potentially disclose memory contents

Description: This issue was addressed with improved checks.

CVE-2021-30788: tr3e working with Trend Micro Zero Day Initiative

FontParser

Available for: macOS Big Sur

Impact: Processing a maliciously crafted font file may lead to arbitrary code execution

Description: A stack overflow was addressed with improved input validation.

CVE-2021-30759: hjy79425575 working with Trend Micro Zero Day Initiative

Identity Services

Available for: macOS Big Sur

Impact: A malicious application may be able to access a user’s recent Contacts

Description: A permissions issue was addressed with improved validation.

CVE-2021-30803: Matt Shockley (twitter.com/mattshockl), Csaba Fitzl (@theevilbit) of Offensive Security

Entry updated November 18, 2021

ImageIO

Available for: macOS Big Sur

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: This issue was addressed with improved checks.

CVE-2021-30779: Jzhu, Ye Zhang(@co0py_Cat) of Baidu Security

ImageIO

Available for: macOS Big Sur

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: A buffer overflow was addressed with improved bounds checking.

CVE-2021-30785: CFF of Topsec Alpha Team, Mickey Jin (@patch1t) of Trend Micro

Intel Graphics Driver

Available for: macOS Big Sur

Impact: An application may be able to cause unexpected system termination or write kernel memory

Description: This issue was addressed with improved checks.

CVE-2021-30787: Anonymous working with Trend Micro Zero Day Initiative

Intel Graphics Driver

Available for: macOS Big Sur

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: An out-of-bounds write was addressed with improved input validation.

CVE-2021-30766: Liu Long of Ant Security Light-Year Lab

CVE-2021-30765: Yinyi Wu (@3ndy1) of Qihoo 360 Vulcan Team, Liu Long of Ant Security Light-Year Lab

Entry updated November 18, 2021

IOKit

Available for: macOS Big Sur

Impact: A local attacker may be able to execute code on the Apple T2 Security Chip

Description: Multiple issues were addressed with improved logic.

CVE-2021-30784: George Nosenko

Kernel

Available for: macOS Big Sur

Impact: An application may be able to execute arbitrary code with kernel privileges

Description: A logic issue was addressed with improved state management.

CVE-2021-30793: Zuozhi Fan (@pattern_F_) of Ant Security TianQiong Lab

Kext Management

Available for: macOS Big Sur

Impact: A malicious application may be able to bypass Privacy preferences

Description: This issue was addressed with improved entitlements.

CVE-2021-30778: Csaba Fitzl (@theevilbit) of Offensive Security

LaunchServices

Available for: macOS Big Sur

Impact: A malicious application may be able to break out of its sandbox

Description: This issue was addressed with improved environment sanitization.

CVE-2021-30677: Ron Waisberg (@epsilan)

Entry added October 25, 2021

libxml2

Available for: macOS Big Sur

Impact: A remote attacker may be able to cause arbitrary code execution

Description: This issue was addressed with improved checks.

CVE-2021-3518

Model I/O

Available for: macOS Big Sur

Impact: Processing a maliciously crafted image may lead to a denial of service

Description: A logic issue was addressed with improved validation.

CVE-2021-30796: Mickey Jin (@patch1t) of Trend Micro

Model I/O

Available for: macOS Big Sur

Impact: Processing a maliciously crafted image may lead to arbitrary code execution

Description: An out-of-bounds write was addressed with improved input validation.

CVE-2021-30792: Anonymous working with Trend Micro Zero Day Initiative

Model I/O

Available for: macOS Big Sur

Impact: Processing a maliciously crafted file may disclose user information

Description: An out-of-bounds read was addressed with improved bounds checking.

CVE-2021-30791: Anonymous working with Trend Micro Zero Day Initiative

Networking

Available for: macOS Big Sur

Impact: Visiting a maliciously crafted webpage may lead to a system denial of service

Description: A logic issue was addressed with improved state management.

CVE-2021-1821: Georgi Valkov (httpstorm.com)

Entry added October 25, 2021

Sandbox

Available for: macOS Big Sur

Impact: A malicious application may be able to access restricted files

Description: This issue was addressed with improved checks.

CVE-2021-30782: Csaba Fitzl (@theevilbit) of Offensive Security

Security

Available for: macOS Big Sur

Impact: An application may be able to gain elevated privileges

Description: A race condition was addressed with improved locking.

CVE-2021-31004: Csaba Fitzl (@theevilbit) of Offensive Security

Entry added May 25, 2022

TCC

Available for: macOS Big Sur

Impact: A malicious application may be able to bypass certain Privacy preferences

Description: A logic issue was addressed with improved state management.

CVE-2021-30798: Mickey Jin (@patch1t) of Trend Micro working with Trend Micro Zero Day Initiative

Entry updated November 18, 2021

WebKit

Available for: macOS Big Sur

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved state handling.

CVE-2021-30758: Christoph Guttandin of Media Codings

WebKit

Available for: macOS Big Sur

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2021-30795: Sergei Glazunov of Google Project Zero

WebKit

Available for: macOS Big Sur

Impact: Processing maliciously crafted web content may lead to code execution

Description: This issue was addressed with improved checks.

CVE-2021-30797: Ivan Fratric of Google Project Zero

WebKit

Available for: macOS Big Sur

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2021-30799: Sergei Glazunov of Google Project Zero

Additional recognition

configd

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

CoreText

We would like to acknowledge Mickey Jin (@patch1t) of Trend Micro for their assistance.

crontabs

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

Power Management

We would like to acknowledge Pan ZhenPeng(@Peterpan0927) of Alibaba Security Pandora Lab, Csaba Fitzl (@theevilbit), Lisandro Ubiedo (@_lubiedo) of Stratosphere Lab

Entry added December 22, 2022

Sandbox

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

Spotlight

We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance.

sysdiagnose

We would like to acknowledge Carter Jones(linkedin.com/in/carterjones/) and Tim Michaud(@TimGMichaud) of Zoom Video Communications for their assistance.

Entry added May 25, 2022

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: