Mac OS Big Sur 11.6

Mac OS Big Sur 11.6

13 Setembro 2021

CoreGraphics Available for: macOS Big Sur Impact: Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Description: An integer overflow was addressed with improved input validation. CVE-2021-30860: The Citizen Lab

WebKit

Available for: macOS Big Sur
Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Description: A use after free issue was addressed with improved memory management.
CVE-2021-30858: an anonymous researcher

Mac OS Big Sur 11.6.1
2.6GB

macOS Big Sur 11.6.1 — Restart Required

This update is recommended for all users and improves the security of macOS.

For more information on the security content of this update see Apple security updates - Apple Support

Mac OS Big Sur 11.6.6
2.53 GB

AppleAVD
Impact: An application may be able to execute arbitrary code with kernel privileges
Description: An out-of-bounds write issue was addressed with improved bounds checking. Apple is aware of a report that this issue may have been actively exploited.
CVE-2022-22675: an anonymous researcher

Intel Graphics Driver
Impact: An application may be able to read kernel memory
Description: An out-of-bounds read issue may lead to the disclosure of kernel memory and was addressed with improved input validation. Apple is aware of a report that this issue may have been actively exploited.
CVE-2022-22674: an anonymous researcher

Mac OS Big Sur 11.6.7

According to Apple's release notes, the update addresses an issue that could cause Mail and apps like Microsoft Outlook to be unable to open attachments if the app required to open the file is already running.