ID

VAR-202109-1324


CVE

CVE-2021-30675


TITLE

Boot Camp  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013494

DESCRIPTION

A memory corruption issue was addressed with improved state management. This issue is fixed in Boot Camp 6.1.14. A malicious application may be able to elevate privileges. Boot Camp Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Apple Boot Camp is an application program of Apple (Apple). A utility that comes with your Mac that lets you switch between macOS and Windows. A buffer error vulnerability exists in Apple Boot Camp due to a boundary error. A local user could run a specially crafted program to trigger memory corruption and execute arbitrary code on the system with elevated privileges. Information about the security content is also available at https://support.apple.com/HT212517. Boot Camp Available for: Mac Pro (Late 2013 and later), MacBook Pro (Late 2013 and later), MacBook Air (Mid 2013 and later), Mac mini (Mid 2014 and later), iMac (Mid 2014 and later), MacBook (Early 2015 and later), iMac Pro (Late 2017) Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved state management. CVE-2021-30675: MJ0011 of Kunlun Lab * Boot Camp requires a Mac with an Intel processor. Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQIzBAEBCAAdFiEEbURczHs1TP07VIfuZcsbuWJ6jjAFAmCtU9MACgkQZcsbuWJ6 jjAUUQ/+I0vHJEVtBnSbfxLlD4JPMMNAa9eFsPakNkZ22OWSmHqTd93TzdJgR0KG U8whb5eMQgTqzlK+CmO2MYPcNIut+Plcte4NeLGBuSPakrux+eJLIwQr+xyX9pdU W8YEl08qV0mwbRWyyiA4o4NRwtR5OKe3nrihbqkiXc/of3jnYuvB5tPtK5WZvowC vEcdEQUOwsrTnLo3GOaO+4nFZ5t0uvdm2WZCw2Ymh695uBpEiftRBXSDqlnbigw5 qajyJ/JXwvktCyx4scB01gGO4G5kFlffcIEj8t2gMnKXtTDJNSDYXWgicobIyKKM UQzyNKAnEvNsSVpabhxUElDueoJCNTMzzDs5SJe1KYL7KLsdb9JzVLzmbPxrpdKi sn70WY90f3BsQ2tYQRpnR9vN1DADZIsV9RnsE271uia+LKl/g7DTeOe7rbkaMylU 2Ia24eLTqXE1nEEpWP+66nRrx02+xEJgLkx7Jblxc39iMpe7krU2XuifDnjuXMhr 5fScQ4WezSMcNppCtxMCnBMq3jpVDJZkcIpZ5iJgc1KMuXtfENcLj1FHQ3ekqGjq 7ac7kVfax3d3tFwz4ZCKU63rCMGoX+vmIB+DSv8H/+868zUBYTwFI6ddVIcabTtY iUQqfaOsJ1GROrcsI9++/W32O4+DilYFM/UKsQnvq9dLL3OeTw8=s7E9 -----END PGP SIGNATURE-----

Trust: 2.43

sources: NVD: CVE-2021-30675 // JVNDB: JVNDB-2021-013494 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-390408 // VULMON: CVE-2021-30675 // PACKETSTORM: 162822

AFFECTED PRODUCTS

vendor:applemodel:boot campscope:ltversion:6.1.14

Trust: 1.0

vendor:アップルmodel:boot campscope:eqversion: -

Trust: 0.8

vendor:アップルmodel:boot campscope:eqversion:6.1.14

Trust: 0.8

vendor:アップルmodel:boot campscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013494 // NVD: CVE-2021-30675

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30675
value: HIGH

Trust: 1.0

NVD: CVE-2021-30675
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-1197
value: HIGH

Trust: 0.6

VULHUB: VHN-390408
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-30675
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30675
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-390408
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30675
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-30675
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390408 // VULMON: CVE-2021-30675 // JVNDB: JVNDB-2021-013494 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-1197 // NVD: CVE-2021-30675

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390408 // JVNDB: JVNDB-2021-013494 // NVD: CVE-2021-30675

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202105-1197

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:HT212517 Apple  Security updateurl:https://support.apple.com/en-us/HT212517

Trust: 0.8

title:Apple Boot Camp Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=150938

Trust: 0.6

sources: JVNDB: JVNDB-2021-013494 // CNNVD: CNNVD-202105-1197

EXTERNAL IDS

db:NVDid:CVE-2021-30675

Trust: 3.5

db:PACKETSTORMid:162822

Trust: 0.8

db:JVNDBid:JVNDB-2021-013494

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021051802

Trust: 0.6

db:AUSCERTid:ESB-2021.1804

Trust: 0.6

db:CNNVDid:CNNVD-202105-1197

Trust: 0.6

db:VULHUBid:VHN-390408

Trust: 0.1

db:VULMONid:CVE-2021-30675

Trust: 0.1

sources: VULHUB: VHN-390408 // VULMON: CVE-2021-30675 // JVNDB: JVNDB-2021-013494 // PACKETSTORM: 162822 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-1197 // NVD: CVE-2021-30675

REFERENCES

url:https://support.apple.com/en-us/ht212517

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2021-30675

Trust: 1.5

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://packetstormsecurity.com/files/162822/apple-security-advisory-2021-05-25-8.html

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021051802

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1804

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://seclists.org/fulldisclosure/2021/may/66

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://support.apple.com/ht212517.

Trust: 0.1

sources: VULHUB: VHN-390408 // VULMON: CVE-2021-30675 // JVNDB: JVNDB-2021-013494 // PACKETSTORM: 162822 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-1197 // NVD: CVE-2021-30675

CREDITS

Apple

Trust: 0.1

sources: PACKETSTORM: 162822

SOURCES

db:VULHUBid:VHN-390408
db:VULMONid:CVE-2021-30675
db:JVNDBid:JVNDB-2021-013494
db:PACKETSTORMid:162822
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-1197
db:NVDid:CVE-2021-30675

LAST UPDATE DATE

2024-08-14T12:07:59.754000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390408date:2021-09-16T00:00:00
db:VULMONid:CVE-2021-30675date:2021-09-16T00:00:00
db:JVNDBid:JVNDB-2021-013494date:2022-09-14T05:55:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-1197date:2021-09-17T00:00:00
db:NVDid:CVE-2021-30675date:2021-09-16T17:19:29.750

SOURCES RELEASE DATE

db:VULHUBid:VHN-390408date:2021-09-08T00:00:00
db:VULMONid:CVE-2021-30675date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013494date:2022-09-14T00:00:00
db:PACKETSTORMid:162822date:2021-05-26T17:46:26
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-1197date:2021-05-17T00:00:00
db:NVDid:CVE-2021-30675date:2021-09-08T15:15:14.030