ID

VAR-202108-1057


CVE

CVE-2021-30860


TITLE

Apple macOS Big Sur Input validation error vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-202108-2136

DESCRIPTION

An integer overflow was addressed with improved input validation. This issue is fixed in Security Update 2021-005 Catalina, iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6, watchOS 7.6.2. Processing a maliciously crafted PDF may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Information about the security content is also available at https://support.apple.com/HT212804. CVE-2021-30860: The Citizen Lab CUPS Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: A permissions issue existed. CVE-2021-30827: an anonymous researcher Entry added September 20, 2021 CUPS Available for: macOS Big Sur Impact: A local user may be able to read arbitrary files as root Description: This issue was addressed with improved checks. CVE-2021-30828: an anonymous researcher Entry added September 20, 2021 CUPS Available for: macOS Big Sur Impact: A local user may be able to execute arbitrary files Description: A URI parsing issue was addressed with improved parsing. CVE-2021-30829: an anonymous researcher Entry added September 20, 2021 curl Available for: macOS Big Sur Impact: curl could potentially reveal sensitive internal information to the server using a clear-text network protocol Description: A buffer overflow was addressed with improved input validation. CVE-2021-22925 Entry added September 20, 2021 CVMS Available for: macOS Big Sur Impact: A local attacker may be able to elevate their privileges Description: A memory corruption issue was addressed with improved state management. CVE-2021-30832: Mickey Jin (@patch1t) of Trend Micro Entry added September 20, 2021 FontParser Available for: macOS Big Sur Impact: Processing a maliciously crafted dfont file may lead to arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-30841: Xingwei Lin of Ant Security Light-Year Lab CVE-2021-30842: Xingwei Lin of Ant Security Light-Year Lab CVE-2021-30843: Xingwei Lin of Ant Security Light-Year Lab Entry added September 20, 2021 Gatekeeper Available for: macOS Big Sur Impact: A malicious application may bypass Gatekeeper checks Description: This issue was addressed with improved checks. CVE-2021-30853: Gordon Long (@ethicalhax) of Box, Inc. CVE-2021-30847: Mike Zhang of Pangu Lab Entry added September 20, 2021 Kernel Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2021-30830: Zweig of Kunlun Lab Entry added September 20, 2021 Kernel Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2021-30865: Zweig of Kunlun Lab Entry added September 20, 2021 Kernel Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2021-30857: Zweig of Kunlun Lab Entry added September 20, 2021 Kernel Available for: macOS Big Sur Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A type confusion issue was addressed with improved state handling. CVE-2021-30859: Apple Entry added September 20, 2021 libexpat Available for: macOS Big Sur Impact: A remote attacker may be able to cause a denial of service Description: This issue was addressed by updating expat to version 2.4.1. CVE-2013-0340: an anonymous researcher Entry added September 20, 2021 Preferences Available for: macOS Big Sur Impact: An application may be able to access restricted files Description: A validation issue existed in the handling of symlinks. CVE-2021-30855: Zhipeng Huo (@R3dF09) and Yuebin Sun (@yuebinsun2020) of Tencent Security Xuanwu Lab (xlab.tencent.com) Entry added September 20, 2021 Sandbox Available for: macOS Big Sur Impact: A user may gain access to protected parts of the file system Description: An access issue was addressed with improved access restrictions. CVE-2021-30850: an anonymous researcher Entry added September 20, 2021 SMB Available for: macOS Big Sur Impact: A local user may be able to read kernel memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30845: Peter Nguyen Vu Hoang of STAR Labs Entry added September 20, 2021 SMB Available for: macOS Big Sur Impact: A remote attacker may be able to leak memory Description: A logic issue was addressed with improved state management. CVE-2021-30844: Peter Nguyen Vu Hoang of STAR Labs Entry added September 20, 2021 WebKit Available for: macOS Big Sur Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A use after free issue was addressed with improved memory management. CVE-2021-30858: an anonymous researcher Additional recognition APFS We would like to acknowledge Koh M. Nakagawa of FFRI Security, Inc. for their assistance. Entry added September 20, 2021 App Support We would like to acknowledge @CodeColorist, an anonymous researcher for their assistance. Entry added September 20, 2021 CoreML We would like to acknowledge hjy79425575 working with Trend Micro Zero Day Initiative for their assistance. Entry added September 20, 2021 CUPS We would like to acknowledge an anonymous researcher for their assistance. Entry added September 20, 2021 Kernel We would like to acknowledge Anthony Steinhauser of Google's Safeside project for their assistance. Entry added September 20, 2021 Sandbox We would like to acknowledge Csaba Fitzl (@theevilbit) of Offensive Security for their assistance. Entry added September 20, 2021 smbx We would like to acknowledge Zhongcheng Li (CK01) for their assistance. Entry added September 20, 2021 Installation note: This update may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmFI888ACgkQeC9qKD1p rhi/Bg/9GiqXl8sxPjDpATJqneZ1GcAxWxBZgkFrcLV/cMwrVqniWsOeVHqHjMSY eJUkGehUtKsYE0g8Uk0qJqOUl3dxxGJpIDytOQJB3TFdd1BpZSK/tOChVem1JV1B +CMhqDnmR/u7bLqfCr1p6J5QJNHjTjgBA4RthdzZZ52pLGql7/2qfaJwpeHkheS4 5EKmch8zh0CGRqrUTg1HgY67ierNsz47jIU6n7UeMwjskRU3xM9VqJ9s4eKGAtSv 4Ry16pv0xUZ4cmL5EiLm2/eFbY8ByCji7jYPP0POBO4l518TGpaX2PaZBP9v0rrD t6cPEZHnsRaZ49OYak6z9iA8teKGSs6aCMuzSxExvlT8+YySf1o1nefbRH/tZMfn bwSO0ZyPsS9WYyuG/zX08U3CKOTkjqhLaOwVwte+cAeg2QS85aa9XPMG6PKcpyfu R7auxS92+Dg+R+97dAsI9TprSutCTw4iY8lyK9MVJSnh+zQSZEihUh4EaSufTHRC NlOSHvsTfXqsHaeed6sVKyX4ADHCUvRbCCIrqJKUs6waNd2T2XF7SzvgTSDJMHU9 4AL/jpnltTjDJTtMO999VZKNzYurrGiHvBs5zHWr91+eaHW8YGdsDERsX3BFYLe3 85i+Yge0iXlP7mT32cWxIw4AWDFITFiHnmV1/cdsCd2GIkqkhFw= =9bjT -----END PGP SIGNATURE----- . Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. You may manually obtain the update via the Check for Updates button within iTunes, or the Software Update on your device

Trust: 1.71

sources: NVD: CVE-2021-30860 // VULHUB: VHN-390593 // VULMON: CVE-2021-30860 // PACKETSTORM: 164249 // PACKETSTORM: 164246 // PACKETSTORM: 164196 // PACKETSTORM: 164195 // PACKETSTORM: 164194 // PACKETSTORM: 164277 // PACKETSTORM: 164242

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.7

Trust: 1.0

vendor:freedesktopmodel:popplerscope:ltversion:22.09.0

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.6

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.8

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:12.5.5

Trust: 1.0

vendor:applemodel:iphone osscope:gteversion:13.0

Trust: 1.0

vendor:xpdfreadermodel:xpdfscope:ltversion:4.04

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.8

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.6.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

sources: NVD: CVE-2021-30860

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-30860
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202108-2136
value: HIGH

Trust: 0.6

VULHUB: VHN-390593
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-30860
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

VULHUB: VHN-390593
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2021-30860
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-390593 // VULMON: CVE-2021-30860 // CNNVD: CNNVD-202108-2136 // NVD: CVE-2021-30860

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.1

sources: VULHUB: VHN-390593 // NVD: CVE-2021-30860

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-2136

TYPE

overflow, code execution

Trust: 0.7

sources: PACKETSTORM: 164249 // PACKETSTORM: 164246 // PACKETSTORM: 164196 // PACKETSTORM: 164195 // PACKETSTORM: 164194 // PACKETSTORM: 164277 // PACKETSTORM: 164242

CONFIGURATIONS

sources: NVD: CVE-2021-30860

PATCH

title:Apple macOS Big Sur Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=162839

Trust: 0.6

title:Table of Contents Tools Educational Similar Lists Contributingurl:https://github.com/ex0dus-0x/awesome-rust-security

Trust: 0.1

title:CVE-2021-30860url:https://github.com/levilutz/cve-2021-30860

Trust: 0.1

title:Gex is an iOS 14.7 jailbreak using CVE-2021-30807 IOMFB & CVE-2021-30860 exploit(s)url:https://github.com/30440r/gex

Trust: 0.1

title:ELEGANTBOUNCERurl:https://github.com/msuiche/elegant-bouncer

Trust: 0.1

title:https://github.com/octane23/CASE-STUDY-1url:https://github.com/octane23/case-study-1

Trust: 0.1

title:https://github.com/houjingyi233/macOS-iOS-system-securityurl:https://github.com/houjingyi233/macos-ios-system-security

Trust: 0.1

title:https://github.com/houjingyi233/macos-ios-exploit-writeupurl:https://github.com/houjingyi233/macos-ios-exploit-writeup

Trust: 0.1

title:CVE-T4PDF Table of contents List of CVEs List of Techniquesurl:https://github.com/0xcybery/cve-t4pdf

Trust: 0.1

title:PoC in GitHuburl:https://github.com/soosmile/poc

Trust: 0.1

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/ostorlab/kev

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2021/12/17/cyber_spying_firms_facebook_meta/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2021/09/13/apple_ios_macos_security_fixes/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2022/04/20/google_zero_days/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2022/02/11/apple_emergency_webkit/

Trust: 0.1

sources: VULMON: CVE-2021-30860 // CNNVD: CNNVD-202108-2136

EXTERNAL IDS

db:NVDid:CVE-2021-30860

Trust: 2.5

db:OPENWALLid:OSS-SECURITY/2022/09/02/11

Trust: 1.8

db:PACKETSTORMid:168573

Trust: 0.7

db:PACKETSTORMid:164249

Trust: 0.7

db:PACKETSTORMid:164277

Trust: 0.7

db:AUSCERTid:ESB-2021.3102

Trust: 0.6

db:AUSCERTid:ESB-2021.3099.2

Trust: 0.6

db:AUSCERTid:ESB-2021.3212

Trust: 0.6

db:PACKETSTORMid:164197

Trust: 0.6

db:CS-HELPid:SB2021091321

Trust: 0.6

db:CS-HELPid:SB2021092317

Trust: 0.6

db:CNNVDid:CNNVD-202108-2136

Trust: 0.6

db:VULHUBid:VHN-390593

Trust: 0.1

db:VULMONid:CVE-2021-30860

Trust: 0.1

db:PACKETSTORMid:164246

Trust: 0.1

db:PACKETSTORMid:164196

Trust: 0.1

db:PACKETSTORMid:164195

Trust: 0.1

db:PACKETSTORMid:164194

Trust: 0.1

db:PACKETSTORMid:164242

Trust: 0.1

sources: VULHUB: VHN-390593 // VULMON: CVE-2021-30860 // PACKETSTORM: 164249 // PACKETSTORM: 164246 // PACKETSTORM: 164196 // PACKETSTORM: 164195 // PACKETSTORM: 164194 // PACKETSTORM: 164277 // PACKETSTORM: 164242 // CNNVD: CNNVD-202108-2136 // NVD: CVE-2021-30860

REFERENCES

url:https://support.apple.com/en-us/ht212805

Trust: 2.4

url:https://support.apple.com/en-us/ht212807

Trust: 1.9

url:https://support.apple.com/kb/ht212824

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/25

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/26

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/27

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/28

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/38

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/39

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/40

Trust: 1.8

url:http://seclists.org/fulldisclosure/2021/sep/50

Trust: 1.8

url:https://security.gentoo.org/glsa/202209-21

Trust: 1.8

url:https://support.apple.com/en-us/ht212804

Trust: 1.8

url:https://support.apple.com/en-us/ht212806

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2022/09/02/11

Trust: 1.8

url:https://support.apple.com/kb/ht201222

Trust: 0.7

url:https://www.apple.com/support/security/pgp/

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-30860

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021092317

Trust: 0.6

url:https://packetstormsecurity.com/files/168573/gentoo-linux-security-advisory-202209-21.html

Trust: 0.6

url:https://packetstormsecurity.com/files/164249/apple-security-advisory-2021-09-20-8.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-two-vulnerabilities-36384

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3102

Trust: 0.6

url:https://packetstormsecurity.com/files/164277/apple-security-advisory-2021-09-23-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3212

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3099.2

Trust: 0.6

url:https://packetstormsecurity.com/files/164197/apple-security-advisory-2021-09-13-4.html

Trust: 0.6

url:https://support.apple.com/en-us/ht212824

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021091321

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-30858

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2013-0340

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30841

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30855

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30843

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30859

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30857

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30842

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-22925

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30830

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30832

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30828

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30844

Trust: 0.2

url:https://support.apple.com/downloads/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30829

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30850

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30865

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30827

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30847

Trust: 0.2

url:https://support.apple.com/ht212804.

Trust: 0.2

url:https://support.apple.com/ht212807.

Trust: 0.2

url:https://www.apple.com/itunes/

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/190.html

Trust: 0.1

url:https://github.com/ex0dus-0x/awesome-rust-security

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-29622

Trust: 0.1

url:https://support.apple.com/ht212805.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30783

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30713

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30835

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30853

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30845

Trust: 0.1

url:https://support.apple.com/ht212806.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30869

Trust: 0.1

url:https://support.apple.com/ht212824.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30820

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30849

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30848

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30846

Trust: 0.1

sources: VULHUB: VHN-390593 // VULMON: CVE-2021-30860 // PACKETSTORM: 164249 // PACKETSTORM: 164246 // PACKETSTORM: 164196 // PACKETSTORM: 164195 // PACKETSTORM: 164194 // PACKETSTORM: 164277 // PACKETSTORM: 164242 // CNNVD: CNNVD-202108-2136 // NVD: CVE-2021-30860

CREDITS

Apple

Trust: 0.7

sources: PACKETSTORM: 164249 // PACKETSTORM: 164246 // PACKETSTORM: 164196 // PACKETSTORM: 164195 // PACKETSTORM: 164194 // PACKETSTORM: 164277 // PACKETSTORM: 164242

SOURCES

db:VULHUBid:VHN-390593
db:VULMONid:CVE-2021-30860
db:PACKETSTORMid:164249
db:PACKETSTORMid:164246
db:PACKETSTORMid:164196
db:PACKETSTORMid:164195
db:PACKETSTORMid:164194
db:PACKETSTORMid:164277
db:PACKETSTORMid:164242
db:CNNVDid:CNNVD-202108-2136
db:NVDid:CVE-2021-30860

LAST UPDATE DATE

2024-05-12T21:49:44.174000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390593date:2022-09-30T00:00:00
db:VULMONid:CVE-2021-30860date:2024-02-02T00:00:00
db:CNNVDid:CNNVD-202108-2136date:2022-10-08T00:00:00
db:NVDid:CVE-2021-30860date:2024-02-02T03:08:54.213

SOURCES RELEASE DATE

db:VULHUBid:VHN-390593date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30860date:2021-08-24T00:00:00
db:PACKETSTORMid:164249date:2021-09-22T16:35:10
db:PACKETSTORMid:164246date:2021-09-22T16:33:18
db:PACKETSTORMid:164196date:2021-09-19T14:22:22
db:PACKETSTORMid:164195date:2021-09-18T18:22:22
db:PACKETSTORMid:164194date:2021-09-18T13:22:22
db:PACKETSTORMid:164277date:2021-09-24T15:40:03
db:PACKETSTORMid:164242date:2021-09-22T16:30:10
db:CNNVDid:CNNVD-202108-2136date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30860date:2021-08-24T19:15:14.370