ID

VAR-202104-1960


CVE

CVE-2021-27435


TITLE

ARM Ltd.  of  Mbed OS  Integer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-019564

DESCRIPTION

ARM mbed product Version 6.3.0 is vulnerable to integer wrap-around in malloc_wrapper function, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution. ARM Ltd. of Mbed OS Exists in an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. ARM Mbed OS is a set of open-source embedded operating systems dedicated to the Internet of Things from ARM in the UK. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements

Trust: 2.79

sources: NVD: CVE-2021-27435 // JVNDB: JVNDB-2021-019564 // CNNVD: CNNVD-202104-2209 // CNNVD: CNNVD-202104-975 // VULMON: CVE-2021-27435

AFFECTED PRODUCTS

vendor:armmodel:mbedscope:eqversion:6.3.0

Trust: 1.0

vendor:armmodel:mbed osscope: - version: -

Trust: 0.8

vendor:armmodel:mbed osscope:eqversion: -

Trust: 0.8

vendor:armmodel:mbed osscope:eqversion:6.3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-019564 // NVD: CVE-2021-27435

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-27435
value: CRITICAL

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-27435
value: HIGH

Trust: 1.0

NVD: CVE-2021-27435
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202104-2209
value: CRITICAL

Trust: 0.6

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

VULMON: CVE-2021-27435
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-27435
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2021-27435
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

ics-cert@hq.dhs.gov: CVE-2021-27435
baseSeverity: HIGH
baseScore: 7.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 3.4
version: 3.1

Trust: 1.0

NVD: CVE-2021-27435
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2021-27435 // JVNDB: JVNDB-2021-019564 // CNNVD: CNNVD-202104-2209 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-27435 // NVD: CVE-2021-27435

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.0

problemtype:Integer overflow or wraparound (CWE-190) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-019564 // NVD: CVE-2021-27435

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-2209

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202104-2209

PATCH

title:ARM Mbed OS Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=149424

Trust: 0.6

sources: CNNVD: CNNVD-202104-2209

EXTERNAL IDS

db:NVDid:CVE-2021-27435

Trust: 3.3

db:ICS CERTid:ICSA-21-119-04

Trust: 2.5

db:JVNDBid:JVNDB-2021-019564

Trust: 0.8

db:CS-HELPid:SB2021043004

Trust: 0.6

db:AUSCERTid:ESB-2021.1489.3

Trust: 0.6

db:CNNVDid:CNNVD-202104-2209

Trust: 0.6

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:VULMONid:CVE-2021-27435

Trust: 0.1

sources: VULMON: CVE-2021-27435 // JVNDB: JVNDB-2021-019564 // CNNVD: CNNVD-202104-2209 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-27435

REFERENCES

url:https://www.cisa.gov/uscert/ics/advisories/icsa-21-119-04

Trust: 2.6

url:https://github.com/armmbed/mbed-os/pull/14408

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2021-27435

Trust: 0.8

url:https://us-cert.cisa.gov/ics/advisories/icsa-21-119-04

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021043004

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1489.3

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2021-27435/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/190.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2021-27435 // JVNDB: JVNDB-2021-019564 // CNNVD: CNNVD-202104-2209 // CNNVD: CNNVD-202104-975 // NVD: CVE-2021-27435

CREDITS

Omri Ben Bassat, and Tamir Ariel from Microsoft Section 52,David Atch, and the Azure Defender for IoT research group reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202104-2209

SOURCES

db:VULMONid:CVE-2021-27435
db:JVNDBid:JVNDB-2021-019564
db:CNNVDid:CNNVD-202104-2209
db:CNNVDid:CNNVD-202104-975
db:NVDid:CVE-2021-27435

LAST UPDATE DATE

2024-08-14T12:30:57.601000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2021-27435date:2022-05-13T00:00:00
db:JVNDBid:JVNDB-2021-019564date:2023-08-03T08:32:00
db:CNNVDid:CNNVD-202104-2209date:2022-05-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:NVDid:CVE-2021-27435date:2022-05-13T13:26:45.133

SOURCES RELEASE DATE

db:VULMONid:CVE-2021-27435date:2022-05-03T00:00:00
db:JVNDBid:JVNDB-2021-019564date:2023-08-03T00:00:00
db:CNNVDid:CNNVD-202104-2209date:2021-04-29T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:NVDid:CVE-2021-27435date:2022-05-03T21:15:08.637