Memory Corruption Vulnerability in ICC Profile Processing

Memory Corruption Vulnerability in ICC Profile Processing

CVE-2021-30926 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Description: A memory corruption issue in the processing of ICC profiles was addressed with improved input validation. This issue is fixed in macOS Monterey 12.1, watchOS 8.3, iOS 15.2 and iPadOS 15.2, tvOS 15.2. Processing a maliciously crafted image may lead to arbitrary code execution.

Learn more about our Cis Benchmark Audit For Apple Ios.