ID

VAR-202109-1416


CVE

CVE-2021-30792


TITLE

iOS  and  macOS Big Sur  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-012289

DESCRIPTION

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Processing a maliciously crafted image may lead to arbitrary code execution. iOS and macOS Big Sur Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple macOS. Interaction with the ModelIO library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.The specific flaw exists within the ModelIO framework. Crafted data in an ABC file can trigger a write past the end of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.97

sources: NVD: CVE-2021-30792 // JVNDB: JVNDB-2021-012289 // ZDI: ZDI-21-947 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-390525 // VULMON: CVE-2021-30792

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:gteversion:10.14.0

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.5

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.14.6

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:mac os xscope:ltversion:10.15.7

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.7

Trust: 1.0

vendor:アップルmodel:macos big surscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:applemodel:macosscope: - version: -

Trust: 0.7

sources: ZDI: ZDI-21-947 // JVNDB: JVNDB-2021-012289 // NVD: CVE-2021-30792

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30792
value: HIGH

Trust: 1.0

NVD: CVE-2021-30792
value: HIGH

Trust: 0.8

ZDI: CVE-2021-30792
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202107-1631
value: HIGH

Trust: 0.6

VULHUB: VHN-390525
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30792
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390525
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30792
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-30792
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2021-30792
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-947 // VULHUB: VHN-390525 // JVNDB: JVNDB-2021-012289 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-1631 // NVD: CVE-2021-30792

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390525 // JVNDB: JVNDB-2021-012289 // NVD: CVE-2021-30792

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202107-1631

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:HT212602 Apple  Security updateurl:https://support.apple.com/en-us/HT212600

Trust: 0.8

title:Apple has issued an update to correct this vulnerability.url:https://support.apple.com/en-us/HT212602

Trust: 0.7

title:Apple macOS Big Sur Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=157238

Trust: 0.6

sources: ZDI: ZDI-21-947 // JVNDB: JVNDB-2021-012289 // CNNVD: CNNVD-202107-1631

EXTERNAL IDS

db:NVDid:CVE-2021-30792

Trust: 4.1

db:ZDIid:ZDI-21-947

Trust: 1.3

db:JVNDBid:JVNDB-2021-012289

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-13761

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021072216

Trust: 0.6

db:AUSCERTid:ESB-2021.2485.2

Trust: 0.6

db:CNNVDid:CNNVD-202107-1631

Trust: 0.6

db:VULHUBid:VHN-390525

Trust: 0.1

db:VULMONid:CVE-2021-30792

Trust: 0.1

sources: ZDI: ZDI-21-947 // VULHUB: VHN-390525 // VULMON: CVE-2021-30792 // JVNDB: JVNDB-2021-012289 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-1631 // NVD: CVE-2021-30792

REFERENCES

url:https://support.apple.com/en-us/ht212602

Trust: 3.0

url:https://support.apple.com/kb/ht212600

Trust: 1.7

url:https://support.apple.com/kb/ht212603

Trust: 1.7

url:https://support.apple.com/en-us/ht212601

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-30792

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-35970

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.2485.2

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021072216

Trust: 0.6

url:https://www.zerodayinitiative.com/advisories/zdi-21-947/

Trust: 0.6

url:http://seclists.org/fulldisclosure/2021/jul/55

Trust: 0.1

sources: ZDI: ZDI-21-947 // VULHUB: VHN-390525 // VULMON: CVE-2021-30792 // JVNDB: JVNDB-2021-012289 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202107-1631 // NVD: CVE-2021-30792

CREDITS

Anonymous

Trust: 1.3

sources: ZDI: ZDI-21-947 // CNNVD: CNNVD-202107-1631

SOURCES

db:ZDIid:ZDI-21-947
db:VULHUBid:VHN-390525
db:VULMONid:CVE-2021-30792
db:JVNDBid:JVNDB-2021-012289
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202107-1631
db:NVDid:CVE-2021-30792

LAST UPDATE DATE

2024-08-14T12:47:18.965000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-947date:2021-08-05T00:00:00
db:VULHUBid:VHN-390525date:2022-02-11T00:00:00
db:JVNDBid:JVNDB-2021-012289date:2022-08-29T04:37:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202107-1631date:2022-01-21T00:00:00
db:NVDid:CVE-2021-30792date:2022-02-11T15:21:06.443

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-947date:2021-08-05T00:00:00
db:VULHUBid:VHN-390525date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-012289date:2022-08-29T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202107-1631date:2021-07-21T00:00:00
db:NVDid:CVE-2021-30792date:2021-09-08T14:15:11.530