ID

VAR-202104-0617


CVE

CVE-2021-1794


TITLE

iOS  and  iPadOS  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-012701

DESCRIPTION

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.4 and iPadOS 14.4. A remote attacker may be able to cause arbitrary code execution. iOS and iPadOS Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) May be in a state. Apple Bluetooth is a component used by Apple in the United States to support Bluetooth in Apple mobile devices. A resource management error vulnerability exists in Apple Bluetooth due to an out-of-bounds read of input. The following products and models are affected: Apple iOS 14.4 and iPadOS 14.4. Apple iOS and iPadOS could allow a remote malicious user to execute arbitrary code on the system, caused by an out-of-bounds read in the Bluetooth component. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code on the system with elevated privileges

Trust: 1.8

sources: NVD: CVE-2021-1794 // JVNDB: JVNDB-2021-012701 // VULHUB: VHN-376454 // VULMON: CVE-2021-1794

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:14.4

Trust: 1.0

vendor:applemodel:ipad osscope:ltversion:14.4

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope:eqversion:14.4

Trust: 0.8

sources: JVNDB: JVNDB-2021-012701 // NVD: CVE-2021-1794

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1794
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-1794
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202102-149
value: CRITICAL

Trust: 0.6

VULHUB: VHN-376454
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1794
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-376454
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1794
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-1794
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-376454 // JVNDB: JVNDB-2021-012701 // CNNVD: CNNVD-202102-149 // NVD: CVE-2021-1794

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-376454 // JVNDB: JVNDB-2021-012701 // NVD: CVE-2021-1794

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-149

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202102-149

PATCH

title:HT212146 Apple  Security updateurl:https://support.apple.com/en-us/HT212146

Trust: 0.8

title:Apple Bluetooth Remediation of resource management error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=140361

Trust: 0.6

sources: JVNDB: JVNDB-2021-012701 // CNNVD: CNNVD-202102-149

EXTERNAL IDS

db:NVDid:CVE-2021-1794

Trust: 3.4

db:JVNDBid:JVNDB-2021-012701

Trust: 0.8

db:AUSCERTid:ESB-2021.0352

Trust: 0.6

db:CNNVDid:CNNVD-202102-149

Trust: 0.6

db:VULHUBid:VHN-376454

Trust: 0.1

db:VULMONid:CVE-2021-1794

Trust: 0.1

sources: VULHUB: VHN-376454 // VULMON: CVE-2021-1794 // JVNDB: JVNDB-2021-012701 // CNNVD: CNNVD-202102-149 // NVD: CVE-2021-1794

REFERENCES

url:https://support.apple.com/en-us/ht212146

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-1794

Trust: 1.4

url:https://www.auscert.org.au/bulletins/esb-2021.0352/

Trust: 0.6

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/196028

Trust: 0.1

sources: VULHUB: VHN-376454 // VULMON: CVE-2021-1794 // JVNDB: JVNDB-2021-012701 // CNNVD: CNNVD-202102-149 // NVD: CVE-2021-1794

SOURCES

db:VULHUBid:VHN-376454
db:VULMONid:CVE-2021-1794
db:JVNDBid:JVNDB-2021-012701
db:CNNVDid:CNNVD-202102-149
db:NVDid:CVE-2021-1794

LAST UPDATE DATE

2024-08-14T12:43:06.170000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-376454date:2021-04-07T00:00:00
db:VULMONid:CVE-2021-1794date:2021-04-07T00:00:00
db:JVNDBid:JVNDB-2021-012701date:2022-09-06T03:01:00
db:CNNVDid:CNNVD-202102-149date:2021-04-08T00:00:00
db:NVDid:CVE-2021-1794date:2021-04-07T18:38:04.893

SOURCES RELEASE DATE

db:VULHUBid:VHN-376454date:2021-04-02T00:00:00
db:VULMONid:CVE-2021-1794date:2021-04-02T00:00:00
db:JVNDBid:JVNDB-2021-012701date:2022-09-06T00:00:00
db:CNNVDid:CNNVD-202102-149date:2021-02-02T00:00:00
db:NVDid:CVE-2021-1794date:2021-04-02T19:15:19.210