ID

VAR-202108-2057


CVE

CVE-2021-30883


TITLE

Apple Buffer error vulnerabilities in multiple products

Trust: 0.6

sources: CNNVD: CNNVD-202108-1974

DESCRIPTION

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 15.0.2 and iPadOS 15.0.2, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1, macOS Big Sur 11.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-10-26-3 macOS Monterey 12.0.1 macOS Monterey 12.0.1 addresses the following issues. Information about the security content is also available at https://support.apple.com/HT212869. AppKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved state management. CVE-2021-30873: Thijs Alkemade of Computest AppleScript Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing a maliciously crafted AppleScript binary may result in unexpected application termination or disclosure of process memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30876: Jeremy Brown, hjy79425575 CVE-2021-30879: Jeremy Brown, hjy79425575 CVE-2021-30877: Jeremy Brown CVE-2021-30880: Jeremy Brown Audio Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to elevate privileges Description: An integer overflow was addressed through improved input validation. CVE-2021-30907: Zweig of Kunlun Lab Bluetooth Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved state handling. CVE-2021-30899: Weiteng Chen, Zheng Zhang, and Zhiyun Qian of UC Riverside, and Yu Wang of Didi Research America ColorSync Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing a maliciously crafted image may lead to arbitrary code execution Description: A memory corruption issue existed in the processing of ICC profiles. CVE-2021-30917: Alexandru-Vlad Niculae and Mateusz Jurczyk of Google Project Zero Continuity Camera Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A local attacker may be able to cause unexpected application termination or arbitrary code execution Description: This issue was addressed with improved checks. CVE-2021-30903: an anonymous researcher CoreAudio Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing a maliciously crafted file may disclose user information Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30905: Mickey Jin (@patch1t) of Trend Micro CoreGraphics Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing a maliciously crafted PDF may lead to arbitrary code execution Description: An out-of-bounds write was addressed with improved input validation. CVE-2021-30919 FileProvider Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Unpacking a maliciously crafted archive may lead to arbitrary code execution Description: An input validation issue was addressed with improved memory handling. CVE-2021-30881: Simon Huang (@HuangShaomang) and pjf of IceSword Lab of Qihoo 360 Game Center Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to access information about a user's contacts Description: A logic issue was addressed with improved restrictions. CVE-2021-30895: Denis Tokarev Game Center Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to read user's gameplay data Description: A logic issue was addressed with improved restrictions. CVE-2021-30896: Denis Tokarev iCloud Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A local attacker may be able to elevate their privileges Description: This issue was addressed with improved checks. CVE-2021-30906: Cees Elzinga Intel Graphics Driver Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved state management. CVE-2021-30824: Antonio Zekic (@antoniozekic) of Diverto Intel Graphics Driver Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: Multiple out-of-bounds write issues were addressed with improved bounds checking. CVE-2021-30901: Zuozhi Fan (@pattern_F_) of Ant Security TianQiong Lab, Yinyi Wu (@3ndy1) of Ant Security Light-Year Lab, Jack Dates of RET2 Systems, Inc. IOGraphics Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2021-30821: Tim Michaud (@TimGMichaud) of Zoom Video Communications IOMobileFrameBuffer Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2021-30883: an anonymous researcher Kernel Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A use after free issue was addressed with improved memory management. CVE-2021-30886: @0xalsr Kernel Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2021-30909: Zweig of Kunlun Lab Kernel Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2021-30916: Zweig of Kunlun Lab LaunchServices Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: A logic issue was addressed with improved state management. CVE-2021-30864: Ron Hass (@ronhass7) of Perception Point Login Window Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A person with access to a host Mac may be able to bypass the Login Window in Remote Desktop for a locked instance of macOS Description: This issue was addressed with improved checks. CVE-2021-30813: Benjamin Berger of BBetterTech LLC, Peter Goedtkindt of Informatique-MTF S.A., an anonymous researcher Model I/O Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing a maliciously crafted file may disclose user information Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30910: Mickey Jin (@patch1t) of Trend Micro Model I/O Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing a maliciously crafted USD file may disclose memory contents Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2021-30911: Rui Yang and Xingwei Lin of Ant Security Light-Year Lab Sandbox Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A local attacker may be able to read sensitive information Description: A permissions issue was addressed with improved validation. CVE-2021-30920: Csaba Fitzl (@theevilbit) of Offensive Security SMB Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A race condition was addressed with improved locking. CVE-2021-30868: Peter Nguyen Vu Hoang of STAR Labs SoftwareUpdate Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may gain access to a user's Keychain items Description: The issue was addressed with improved permissions logic. CVE-2021-30912: Kirin (@Pwnrin) and chenyuwang (@mzzzz__) of Tencent Security Xuanwu Lab SoftwareUpdate Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: An unprivileged application may be able to edit NVRAM variables Description: The issue was addressed with improved permissions logic. CVE-2021-30913: Kirin (@Pwnrin) and chenyuwang (@mzzzz__) of Tencent Security Xuanwu Lab UIKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A person with physical access to an iOS device may be determine characteristics of a user's password in a secure text entry field Description: A logic issue was addressed with improved state management. CVE-2021-30915: Kostas Angelopoulos WebKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: An attacker in a privileged network position may be able to bypass HSTS Description: A logic issue was addressed with improved restrictions. CVE-2021-30823: David Gullasch of Recurity Labs WebKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy Description: A logic issue was addressed with improved restrictions. CVE-2021-30887: Narendra Bhati (@imnarendrabhati) of Suma Soft Pvt. Ltd. WebKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious website using Content Security Policy reports may be able to leak information via redirect behavior Description: An information leakage issue was addressed. CVE-2021-30888: Prakash (@1lastBr3ath) WebKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing maliciously crafted web content may lead to arbitrary code execution Description: A buffer overflow issue was addressed with improved memory handling. CVE-2021-30889: Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab WebKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may bypass Gatekeeper checks Description: A logic issue was addressed with improved state management. CVE-2021-30861: Wojciech Reguła (@_r3ggi), Ryan Pickren (ryanpickren.com) WebKit Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Processing maliciously crafted web content may lead to universal cross site scripting Description: A logic issue was addressed with improved state management. CVE-2021-30890: an anonymous researcher Windows Server Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A local attacker may be able to view the previous logged in user’s desktop from the fast user switching screen Description: An authentication issue was addressed with improved state management. CVE-2021-30908: ASentientBot xar Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files Description: This issue was addressed with improved checks. CVE-2021-30833: Richard Warren of NCC Group zsh Available for: Mac Pro (2013 and later), MacBook Air (Early 2015 and later), MacBook Pro (Early 2015 and later), Mac mini (Late 2014 and later), iMac (Late 2015 and later), MacBook (Early 2016 and later), iMac Pro (2017 and later) Impact: A malicious application may be able to modify protected parts of the file system Description: An inherited permissions issue was addressed with additional restrictions. CVE-2021-30892: Jonathan Bar Or of Microsoft Additional recognition APFS We would like to acknowledge Koh M. Nakagawa of FFRI Security, Inc. for their assistance. App Support We would like to acknowledge an anonymous researcher, 漂亮鼠 of 赛博回忆录 for their assistance. Bluetooth We would like to acknowledge say2 of ENKI for their assistance. CUPS We would like to acknowledge an anonymous researcher for their assistance. iCloud We would like to acknowledge Ryan Pickren (ryanpickren.com) for their assistance. Kernel We would like to acknowledge Anthony Steinhauser of Google's Safeside project for their assistance. Mail We would like to acknowledge Fabian Ising and Damian Poddebniak of Münster University of Applied Sciences for their assistance. Managed Configuration We would like to acknowledge Michal Moravec of Logicworks, s.r.o. for their assistance. smbx We would like to acknowledge Zhongcheng Li (CK01) for their assistance. WebKit We would like to acknowledge Ivan Fratric of Google Project Zero, Pavel Gromadchuk, an anonymous researcher for their assistance. Installation note: This update may be obtained from the Mac App Store Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEePiLW1MrMjw19XzoeC9qKD1prhgFAmF4hpwACgkQeC9qKD1p rhhm0Q//fIQiOk2S9w2qirXapPqEpyI9LNJnGX/RCrsZGN/iFkgvt27/RYLhHHQk efqxE6nnXdUaj9HoIIHiG4rKxIhfkscw1dF9igvmYm6j+V2KMiRxp1Pev1zMzsBI N6F7mJ4SiATHDTJATU8uCqIqHRQsvcIrHCjovblqGfuZxzvsjkvtRc0eXC0XAARf xW0WRNbTBoCOEsMp92hNI45B/oK05b1aHm2pY529gE6GRBBl0ymVo30fQ7vmIoJY Uajc6pDNeJ1MhSpo0k+Z+eVodSdBN2EutKZfU5+4t2GzqeW5nLZFa/oqXObXBhXk i8bptOhceBu6qD9poSgkS5EdH4OdRQMcMjsQLIRJj3N/MwZBhGvsLQDlyGmtd+VG a0s+pna/WoFwzw800CYRarmL0rRsZ4zZza0iuKArhrLlQCw+ee6XNL+1U50zvMaW oT3gNkf3faCqQDxecIcQTj7xwt2tHV87p7uqELiuUZaCk5UoQBsWxGeGebFGxUq5 pJVQvnr4RVrDkpOQjbKj8w9mWoSZcvKlhRNL9J5kW75zd32vwnaVMlVkIG8vfvoK sgq/VfKrOW+EV1IMAh4iuaMiLAPjwBzMiRfjvRZFeJmTaMaTOxDKHwkG5YwPNp5W 0FlhV1S2pAmGlQZgvTxkBthtU9A9giuH+oHSGJDjr70Q7de8lJ4= =3Pcg -----END PGP SIGNATURE----- . Make sure you have an Internet connection and have installed the latest version of iTunes from https://www.apple.com/itunes/ iTunes and Software Update on the device will automatically check Apple's update server on its weekly schedule. When an update is detected, it is downloaded and the option to be installed is presented to the user when the iOS device is docked. We recommend applying the update immediately if possible. Selecting Don't Install will present the option the next time you connect your iOS device. The automatic update process may take up to a week depending on the day that iTunes or the device checks for updates. CVE-2021-30894: Pan ZhenPeng (@Peterpan0927) of Alibaba Security Pandora Lab IOMobileFrameBuffer Available for: Apple TV 4K and Apple TV HD Impact: An application may be able to execute arbitrary code with kernel privileges. Installation note: Apple TV will periodically check for software updates. Alternatively, on your watch, select "My Watch > General > About"

Trust: 1.62

sources: NVD: CVE-2021-30883 // VULHUB: VHN-390616 // VULMON: CVE-2021-30883 // PACKETSTORM: 164557 // PACKETSTORM: 164673 // PACKETSTORM: 164672 // PACKETSTORM: 164671 // PACKETSTORM: 164683 // PACKETSTORM: 164682

AFFECTED PRODUCTS

vendor:applemodel:ipad osscope:ltversion:14.8.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:15.0.1

Trust: 1.0

vendor:applemodel:ipadosscope:eqversion:15.0

Trust: 1.0

vendor:applemodel:macosscope:eqversion:12.0

Trust: 1.0

vendor:applemodel:ipadosscope:eqversion:15.0.1

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.1

Trust: 1.0

vendor:applemodel:iphone osscope:eqversion:15.0

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:8.1

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.6.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.8.1

Trust: 1.0

sources: NVD: CVE-2021-30883

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2021-30883
value: HIGH

Trust: 1.0

CNNVD: CNNVD-202108-1974
value: HIGH

Trust: 0.6

VULHUB: VHN-390616
value: HIGH

Trust: 0.1

VULMON: CVE-2021-30883
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

VULHUB: VHN-390616
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

VULMON: CVE-2021-30883
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-390616 // VULMON: CVE-2021-30883 // CNNVD: CNNVD-202108-1974 // NVD: CVE-2021-30883

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

sources: VULHUB: VHN-390616 // NVD: CVE-2021-30883

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-1974

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202108-1974

CONFIGURATIONS

sources: NVD: CVE-2021-30883

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-390616

PATCH

title:Apple Repair measures for buffer errors and vulnerabilities in many productsurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=168183

Trust: 0.6

title:Bindiff and POC for the IOMFB vulnerability, iOS 15.0.2url:https://github.com/saaramar/iomfb_integer_overflow_poc

Trust: 0.1

title:Gexo (previously Fugu15) - ????-??tethered iOS 15 Jailbreak. Supported Devices/iOS Versionsurl:https://github.com/30440r/gexo

Trust: 0.1

title:Bindiff and POC for the IOMFB vulnerability, iOS 15.0.2url:https://github.com/nanerasingh/iomfb_integer_overflow_poc

Trust: 0.1

title:Bindiff and POC for the IOMFB vulnerability, iOS 15.0.2url:https://github.com/nanerasingh/iomfb_integer_overflow_poc1

Trust: 0.1

title:https://github.com/houjingyi233/macOS-iOS-system-securityurl:https://github.com/houjingyi233/macos-ios-system-security

Trust: 0.1

title:https://github.com/houjingyi233/macos-ios-exploit-writeupurl:https://github.com/houjingyi233/macos-ios-exploit-writeup

Trust: 0.1

title:Known Exploited Vulnerabilities Detectorurl:https://github.com/ostorlab/kev

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2021/10/12/apple_ios_15_0_2_zero_day_patched/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2021/10/12/microsoft_patch_tuesday/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2022/06/24/spyware_iphones_android_isp/

Trust: 0.1

sources: VULMON: CVE-2021-30883 // CNNVD: CNNVD-202108-1974

EXTERNAL IDS

db:NVDid:CVE-2021-30883

Trust: 2.4

db:PACKETSTORMid:164683

Trust: 0.8

db:PACKETSTORMid:164672

Trust: 0.8

db:PACKETSTORMid:164557

Trust: 0.7

db:CS-HELPid:SB2021101201

Trust: 0.6

db:CS-HELPid:SB2021102716

Trust: 0.6

db:AUSCERTid:ESB-2021.3368

Trust: 0.6

db:AUSCERTid:ESB-2021.3578

Trust: 0.6

db:CNNVDid:CNNVD-202108-1974

Trust: 0.6

db:PACKETSTORMid:164682

Trust: 0.2

db:PACKETSTORMid:164671

Trust: 0.2

db:PACKETSTORMid:164673

Trust: 0.2

db:VULHUBid:VHN-390616

Trust: 0.1

db:VULMONid:CVE-2021-30883

Trust: 0.1

sources: VULHUB: VHN-390616 // VULMON: CVE-2021-30883 // PACKETSTORM: 164557 // PACKETSTORM: 164673 // PACKETSTORM: 164672 // PACKETSTORM: 164671 // PACKETSTORM: 164683 // PACKETSTORM: 164682 // CNNVD: CNNVD-202108-1974 // NVD: CVE-2021-30883

REFERENCES

url:https://support.apple.com/en-us/ht212868

Trust: 2.4

url:https://support.apple.com/en-us/ht212846

Trust: 1.8

url:https://support.apple.com/en-us/ht212869

Trust: 1.8

url:https://support.apple.com/en-us/ht212872

Trust: 1.8

url:https://support.apple.com/en-us/ht212874

Trust: 1.8

url:https://support.apple.com/en-us/ht212876

Trust: 1.8

url:https://support.apple.com/kb/ht201222

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-30883

Trust: 0.6

url:https://www.apple.com/support/security/pgp/

Trust: 0.6

url:https://packetstormsecurity.com/files/164557/apple-security-advisory-2021-10-11-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3578

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3368

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021102716

Trust: 0.6

url:https://packetstormsecurity.com/files/164672/apple-security-advisory-2021-10-26-3.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-ios-memory-corruption-via-iomobileframebuffer-36629

Trust: 0.6

url:https://packetstormsecurity.com/files/164683/apple-security-advisory-2021-10-26-7.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021101201

Trust: 0.6

url:https://support.apple.com/ht212846

Trust: 0.6

url:https://support.apple.com/ht212868

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-30919

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30907

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30909

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30917

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30881

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30888

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30906

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30915

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30887

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30890

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30895

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30889

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30886

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30896

Trust: 0.3

url:https://www.apple.com/itunes/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30899

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30916

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30876

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30879

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30910

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30868

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30877

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30892

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30880

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30824

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30821

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30901

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30903

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30905

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://github.com/saaramar/iomfb_integer_overflow_poc

Trust: 0.1

url:https://github.com/30440r/gexo

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/ht212846.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30913

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30912

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30908

Trust: 0.1

url:https://support.apple.com/ht212872.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30911

Trust: 0.1

url:https://support.apple.com/ht212869.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30813

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30861

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30873

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30833

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30864

Trust: 0.1

url:https://support.apple.com/ht212868.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30900

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30902

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30918

Trust: 0.1

url:https://support.apple.com/ht212876.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30894

Trust: 0.1

url:https://support.apple.com/ht212874.

Trust: 0.1

url:https://support.apple.com/kb/ht204641

Trust: 0.1

sources: VULHUB: VHN-390616 // VULMON: CVE-2021-30883 // PACKETSTORM: 164557 // PACKETSTORM: 164673 // PACKETSTORM: 164672 // PACKETSTORM: 164671 // PACKETSTORM: 164683 // PACKETSTORM: 164682 // CNNVD: CNNVD-202108-1974 // NVD: CVE-2021-30883

CREDITS

Apple

Trust: 0.6

sources: PACKETSTORM: 164557 // PACKETSTORM: 164673 // PACKETSTORM: 164672 // PACKETSTORM: 164671 // PACKETSTORM: 164683 // PACKETSTORM: 164682

SOURCES

db:VULHUBid:VHN-390616
db:VULMONid:CVE-2021-30883
db:PACKETSTORMid:164557
db:PACKETSTORMid:164673
db:PACKETSTORMid:164672
db:PACKETSTORMid:164671
db:PACKETSTORMid:164683
db:PACKETSTORMid:164682
db:CNNVDid:CNNVD-202108-1974
db:NVDid:CVE-2021-30883

LAST UPDATE DATE

2024-01-17T19:00:38.576000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390616date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-30883date:2023-11-07T00:00:00
db:CNNVDid:CNNVD-202108-1974date:2021-11-02T00:00:00
db:NVDid:CVE-2021-30883date:2023-11-07T03:33:41.033

SOURCES RELEASE DATE

db:VULHUBid:VHN-390616date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30883date:2021-08-24T00:00:00
db:PACKETSTORMid:164557date:2021-10-20T15:41:20
db:PACKETSTORMid:164673date:2021-10-28T14:41:31
db:PACKETSTORMid:164672date:2021-10-27T16:36:46
db:PACKETSTORMid:164671date:2021-10-27T16:36:23
db:PACKETSTORMid:164683date:2021-10-28T14:48:45
db:PACKETSTORMid:164682date:2021-10-28T14:48:29
db:CNNVDid:CNNVD-202108-1974date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30883date:2021-08-24T19:15:16.403