ID

VAR-202108-1233


CVE

CVE-2021-30897


TITLE

Vulnerabilities in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2021-021218

DESCRIPTION

An issue existed in the specification for the resource timing API. The specification was updated and the updated specification was implemented. This issue is fixed in macOS Monterey 12.0.1. A malicious website may exfiltrate data cross-origin. iPadOS , iOS , macOS Unspecified vulnerabilities exist in multiple Apple products.Information may be obtained. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202202-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: WebkitGTK+: Multiple vulnerabilities Date: February 01, 2022 Bugs: #779175, #801400, #813489, #819522, #820434, #829723, #831739 ID: 202202-01 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======= Multiple vulnerabilities have been found in WebkitGTK+, the worst of which could result in the arbitrary execution of code. Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.34.4 >= 2.34.4 Description ========== Multiple vulnerabilities have been discovered in WebkitGTK+. Please review the CVE identifiers referenced below for details. Workaround ========= There is no known workaround at this time. Resolution ========= All WebkitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.34.4" References ========= [ 1 ] CVE-2021-30848 https://nvd.nist.gov/vuln/detail/CVE-2021-30848 [ 2 ] CVE-2021-30888 https://nvd.nist.gov/vuln/detail/CVE-2021-30888 [ 3 ] CVE-2021-30682 https://nvd.nist.gov/vuln/detail/CVE-2021-30682 [ 4 ] CVE-2021-30889 https://nvd.nist.gov/vuln/detail/CVE-2021-30889 [ 5 ] CVE-2021-30666 https://nvd.nist.gov/vuln/detail/CVE-2021-30666 [ 6 ] CVE-2021-30665 https://nvd.nist.gov/vuln/detail/CVE-2021-30665 [ 7 ] CVE-2021-30890 https://nvd.nist.gov/vuln/detail/CVE-2021-30890 [ 8 ] CVE-2021-30661 https://nvd.nist.gov/vuln/detail/CVE-2021-30661 [ 9 ] WSA-2021-0005 https://webkitgtk.org/security/WSA-2021-0005.html [ 10 ] CVE-2021-30761 https://nvd.nist.gov/vuln/detail/CVE-2021-30761 [ 11 ] CVE-2021-30897 https://nvd.nist.gov/vuln/detail/CVE-2021-30897 [ 12 ] CVE-2021-30823 https://nvd.nist.gov/vuln/detail/CVE-2021-30823 [ 13 ] CVE-2021-30734 https://nvd.nist.gov/vuln/detail/CVE-2021-30734 [ 14 ] CVE-2021-30934 https://nvd.nist.gov/vuln/detail/CVE-2021-30934 [ 15 ] CVE-2021-1871 https://nvd.nist.gov/vuln/detail/CVE-2021-1871 [ 16 ] CVE-2021-30762 https://nvd.nist.gov/vuln/detail/CVE-2021-30762 [ 17 ] WSA-2021-0006 https://webkitgtk.org/security/WSA-2021-0006.html [ 18 ] CVE-2021-30797 https://nvd.nist.gov/vuln/detail/CVE-2021-30797 [ 19 ] CVE-2021-30936 https://nvd.nist.gov/vuln/detail/CVE-2021-30936 [ 20 ] CVE-2021-30663 https://nvd.nist.gov/vuln/detail/CVE-2021-30663 [ 21 ] CVE-2021-1825 https://nvd.nist.gov/vuln/detail/CVE-2021-1825 [ 22 ] CVE-2021-30951 https://nvd.nist.gov/vuln/detail/CVE-2021-30951 [ 23 ] CVE-2021-30952 https://nvd.nist.gov/vuln/detail/CVE-2021-30952 [ 24 ] CVE-2021-1788 https://nvd.nist.gov/vuln/detail/CVE-2021-1788 [ 25 ] CVE-2021-1820 https://nvd.nist.gov/vuln/detail/CVE-2021-1820 [ 26 ] CVE-2021-30953 https://nvd.nist.gov/vuln/detail/CVE-2021-30953 [ 27 ] CVE-2021-30749 https://nvd.nist.gov/vuln/detail/CVE-2021-30749 [ 28 ] CVE-2021-30849 https://nvd.nist.gov/vuln/detail/CVE-2021-30849 [ 29 ] CVE-2021-1826 https://nvd.nist.gov/vuln/detail/CVE-2021-1826 [ 30 ] CVE-2021-30836 https://nvd.nist.gov/vuln/detail/CVE-2021-30836 [ 31 ] CVE-2021-30954 https://nvd.nist.gov/vuln/detail/CVE-2021-30954 [ 32 ] CVE-2021-30984 https://nvd.nist.gov/vuln/detail/CVE-2021-30984 [ 33 ] CVE-2021-30851 https://nvd.nist.gov/vuln/detail/CVE-2021-30851 [ 34 ] CVE-2021-30758 https://nvd.nist.gov/vuln/detail/CVE-2021-30758 [ 35 ] CVE-2021-42762 https://nvd.nist.gov/vuln/detail/CVE-2021-42762 [ 36 ] CVE-2021-1844 https://nvd.nist.gov/vuln/detail/CVE-2021-1844 [ 37 ] CVE-2021-30689 https://nvd.nist.gov/vuln/detail/CVE-2021-30689 [ 38 ] CVE-2021-45482 https://nvd.nist.gov/vuln/detail/CVE-2021-45482 [ 39 ] CVE-2021-30858 https://nvd.nist.gov/vuln/detail/CVE-2021-30858 [ 40 ] CVE-2021-21779 https://nvd.nist.gov/vuln/detail/CVE-2021-21779 [ 41 ] WSA-2021-0004 https://webkitgtk.org/security/WSA-2021-0004.html [ 42 ] CVE-2021-30846 https://nvd.nist.gov/vuln/detail/CVE-2021-30846 [ 43 ] CVE-2021-30744 https://nvd.nist.gov/vuln/detail/CVE-2021-30744 [ 44 ] CVE-2021-30809 https://nvd.nist.gov/vuln/detail/CVE-2021-30809 [ 45 ] CVE-2021-30884 https://nvd.nist.gov/vuln/detail/CVE-2021-30884 [ 46 ] CVE-2021-30720 https://nvd.nist.gov/vuln/detail/CVE-2021-30720 [ 47 ] CVE-2021-30799 https://nvd.nist.gov/vuln/detail/CVE-2021-30799 [ 48 ] CVE-2021-30795 https://nvd.nist.gov/vuln/detail/CVE-2021-30795 [ 49 ] CVE-2021-1817 https://nvd.nist.gov/vuln/detail/CVE-2021-1817 [ 50 ] CVE-2021-21775 https://nvd.nist.gov/vuln/detail/CVE-2021-21775 [ 51 ] CVE-2021-30887 https://nvd.nist.gov/vuln/detail/CVE-2021-30887 [ 52 ] CVE-2021-21806 https://nvd.nist.gov/vuln/detail/CVE-2021-21806 [ 53 ] CVE-2021-30818 https://nvd.nist.gov/vuln/detail/CVE-2021-30818 Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202202-01 Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ====== Copyright 2022 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: webkit2gtk3 security, bug fix, and enhancement update Advisory ID: RHSA-2022:1777-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:1777 Issue date: 2022-05-10 CVE Names: CVE-2021-30809 CVE-2021-30818 CVE-2021-30823 CVE-2021-30836 CVE-2021-30846 CVE-2021-30848 CVE-2021-30849 CVE-2021-30851 CVE-2021-30884 CVE-2021-30887 CVE-2021-30888 CVE-2021-30889 CVE-2021-30890 CVE-2021-30897 CVE-2021-30934 CVE-2021-30936 CVE-2021-30951 CVE-2021-30952 CVE-2021-30953 CVE-2021-30954 CVE-2021-30984 CVE-2021-45481 CVE-2021-45482 CVE-2021-45483 CVE-2022-22589 CVE-2022-22590 CVE-2022-22592 CVE-2022-22594 CVE-2022-22620 CVE-2022-22637 ===================================================================== 1. Summary: An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6). (BZ#1985042) Security Fix(es): * webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free (CVE-2022-22620) * webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30809) * webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-30818) * webkitgtk: Logic issue leading to HSTS bypass (CVE-2021-30823) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30846) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30848) * webkitgtk: Multiple memory corruption issue leading to arbitrary code execution (CVE-2021-30849) * webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30851) * webkitgtk: Logic issue leading to Content Security Policy bypass (CVE-2021-30887) * webkitgtk: Information leak via Content Security Policy reports (CVE-2021-30888) * webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30889) * webkitgtk: Logic issue leading to universal cross-site scripting (CVE-2021-30890) * webkitgtk: Cross-origin data exfiltration via resource timing API (CVE-2021-30897) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30934) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30936) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30951) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30952) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30953) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30954) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30984) * webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create (CVE-2021-45481) * webkitgtk: use-after-free in WebCore::ContainerNode::firstChild (CVE-2021-45482) * webkitgtk: use-after-free in WebCore::Frame::page (CVE-2021-45483) * webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript (CVE-2022-22589) * webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-22590) * webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2022-22592) * webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2022-22594) * webkitgtk: logic issue was addressed with improved state management (CVE-2022-22637) * webkitgtk: Out-of-bounds read leading to memory disclosure (CVE-2021-30836) * webkitgtk: CSS compositing issue leading to revealing of the browsing history (CVE-2021-30884) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.6 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1985042 - Upgrade WebKitGTK for RHEL 8.6 2017898 - CVE-2021-30846 webkitgtk: Memory corruption issue leading to arbitrary code execution 2017901 - CVE-2021-30848 webkitgtk: Memory corruption issue leading to arbitrary code execution 2017904 - CVE-2021-30849 webkitgtk: Multiple memory corruption issue leading to arbitrary code execution 2018573 - CVE-2021-30851 webkitgtk: Memory corruption issue leading to arbitrary code execution 2034347 - CVE-2021-30809 webkitgtk: Use-after-free leading to arbitrary code execution 2034368 - CVE-2021-30818 webkitgtk: Type confusion issue leading to arbitrary code execution 2034373 - CVE-2021-30823 webkitgtk: Logic issue leading to HSTS bypass 2034376 - CVE-2021-30836 webkitgtk: Out-of-bounds read leading to memory disclosure 2034378 - CVE-2021-30884 webkitgtk: CSS compositing issue leading to revealing of the browsing history 2034381 - CVE-2021-30887 webkitgtk: Logic issue leading to Content Security Policy bypass 2034383 - CVE-2021-30888 webkitgtk: Information leak via Content Security Policy reports 2034386 - CVE-2021-30889 webkitgtk: Buffer overflow leading to arbitrary code execution 2034389 - CVE-2021-30890 webkitgtk: Logic issue leading to universal cross-site scripting 2038907 - CVE-2021-30897 webkitgtk: Cross-origin data exfiltration via resource timing API 2040327 - CVE-2021-45481 webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create 2040329 - CVE-2021-45482 webkitgtk: use-after-free in WebCore::ContainerNode::firstChild 2040331 - CVE-2021-45483 webkitgtk: use-after-free in WebCore::Frame::page 2041559 - Doesn't show document with ongoing resources' download immediately 2044521 - CVE-2021-30934 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2044528 - CVE-2021-30936 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2044534 - CVE-2021-30951 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2044538 - CVE-2021-30952 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2044542 - CVE-2021-30953 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2044551 - CVE-2021-30954 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2044553 - CVE-2021-30984 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2045291 - CVE-2022-22594 webkitgtk: A malicious website may exfiltrate data cross-origin 2053179 - CVE-2022-22589 webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript 2053181 - CVE-2022-22590 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution 2053185 - CVE-2022-22592 webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced 2056474 - CVE-2022-22620 webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free 2073903 - CVE-2022-22637 webkitgtk: logic issue was addressed with improved state management 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: webkit2gtk3-2.34.6-1.el8.src.rpm aarch64: webkit2gtk3-2.34.6-1.el8.aarch64.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.aarch64.rpm webkit2gtk3-debugsource-2.34.6-1.el8.aarch64.rpm webkit2gtk3-devel-2.34.6-1.el8.aarch64.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.aarch64.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.aarch64.rpm ppc64le: webkit2gtk3-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-debugsource-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-devel-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.ppc64le.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.ppc64le.rpm s390x: webkit2gtk3-2.34.6-1.el8.s390x.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.s390x.rpm webkit2gtk3-debugsource-2.34.6-1.el8.s390x.rpm webkit2gtk3-devel-2.34.6-1.el8.s390x.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.s390x.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.s390x.rpm x86_64: webkit2gtk3-2.34.6-1.el8.i686.rpm webkit2gtk3-2.34.6-1.el8.x86_64.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-debuginfo-2.34.6-1.el8.x86_64.rpm webkit2gtk3-debugsource-2.34.6-1.el8.i686.rpm webkit2gtk3-debugsource-2.34.6-1.el8.x86_64.rpm webkit2gtk3-devel-2.34.6-1.el8.i686.rpm webkit2gtk3-devel-2.34.6-1.el8.x86_64.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-devel-debuginfo-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-debuginfo-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-devel-2.34.6-1.el8.x86_64.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.i686.rpm webkit2gtk3-jsc-devel-debuginfo-2.34.6-1.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2021-30809 https://access.redhat.com/security/cve/CVE-2021-30818 https://access.redhat.com/security/cve/CVE-2021-30823 https://access.redhat.com/security/cve/CVE-2021-30836 https://access.redhat.com/security/cve/CVE-2021-30846 https://access.redhat.com/security/cve/CVE-2021-30848 https://access.redhat.com/security/cve/CVE-2021-30849 https://access.redhat.com/security/cve/CVE-2021-30851 https://access.redhat.com/security/cve/CVE-2021-30884 https://access.redhat.com/security/cve/CVE-2021-30887 https://access.redhat.com/security/cve/CVE-2021-30888 https://access.redhat.com/security/cve/CVE-2021-30889 https://access.redhat.com/security/cve/CVE-2021-30890 https://access.redhat.com/security/cve/CVE-2021-30897 https://access.redhat.com/security/cve/CVE-2021-30934 https://access.redhat.com/security/cve/CVE-2021-30936 https://access.redhat.com/security/cve/CVE-2021-30951 https://access.redhat.com/security/cve/CVE-2021-30952 https://access.redhat.com/security/cve/CVE-2021-30953 https://access.redhat.com/security/cve/CVE-2021-30954 https://access.redhat.com/security/cve/CVE-2021-30984 https://access.redhat.com/security/cve/CVE-2021-45481 https://access.redhat.com/security/cve/CVE-2021-45482 https://access.redhat.com/security/cve/CVE-2021-45483 https://access.redhat.com/security/cve/CVE-2022-22589 https://access.redhat.com/security/cve/CVE-2022-22590 https://access.redhat.com/security/cve/CVE-2022-22592 https://access.redhat.com/security/cve/CVE-2022-22594 https://access.redhat.com/security/cve/CVE-2022-22620 https://access.redhat.com/security/cve/CVE-2022-22637 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYnqQrdzjgjWX9erEAQi/6BAAhaqaCDj0g7uJ6LdXEng5SqGBFl5g6GIV p/WSKyL+tI3BpKaaUWr6+d4tNnaQbKxhRTwTSJa8GMrOc7n6Y7LO8Y7mQj3bEFvn z3HHLZK8EMgDUz4I0esuh0qNWnfsD/vJDuGbXlHLdNLlc5XzgX7YA6eIb1lxSbxV ueSENHohbMJLbWoeI2gMUYGb5cAzBHrgdmFIsr4XUd6sr5Z1ZOPnQPf36vrXGdzj mPXPijZtr9QiPgwijm4/DkJG7NQ4KyaPMOKauC7PEB1AHWIwHteRnVxnWuZLjpMf RqYBQu2pYeTiyGky+ozshJ81mdfLyUQBR/+4KbB2TMFZHDlhxzNFZrErh4+dfQja Cuf+IwTOSZgC/8XouTQMA27KFSYKd4PzwnB3yQeGU0NA/VngYp12BegeVHlDiadS hO+mAk/BAAesdywt7ZTU1e1yROLm/jp0VcmvkQO+gh2WhErEFV3s0qnsu1dfuLY7 B1e0z6c/vp8lkSFs2fcx0Oq1S7nGIGZiR66loghp03nDoCcxblsxBcFV9CNq6yVG BkEAFzMb/AHxqn7KbZeN6g4Los+3Dr7eFYPGUkVEXy+AbHqE+b99pT2TIjCOMh/L wXOE+nX3KXbD5MCqvmF2K6w+MfIf3AxzzgirwXyLewSP8NKBmsdBtgwbgFam1QfM Uqt+dghxtOQ= =LCNn -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 1.98

sources: NVD: CVE-2021-30897 // JVNDB: JVNDB-2021-021218 // VULHUB: VHN-390630 // VULMON: CVE-2021-30897 // PACKETSTORM: 165794 // PACKETSTORM: 167037

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.0.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.0

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.0

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope:eqversion:15.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-021218 // NVD: CVE-2021-30897

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30897
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-30897
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202108-1988
value: MEDIUM

Trust: 0.6

VULHUB: VHN-390630
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30897
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390630
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30897
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-30897
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390630 // JVNDB: JVNDB-2021-021218 // CNNVD: CNNVD-202108-1988 // NVD: CVE-2021-30897

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-021218 // NVD: CVE-2021-30897

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-1988

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202108-1988

PATCH

title:HT212814 Apple  Security updateurl:https://support.apple.com/en-us/HT212869

Trust: 0.8

title:Apple macOS Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=175765

Trust: 0.6

sources: JVNDB: JVNDB-2021-021218 // CNNVD: CNNVD-202108-1988

EXTERNAL IDS

db:NVDid:CVE-2021-30897

Trust: 3.6

db:PACKETSTORMid:167037

Trust: 0.8

db:JVNDBid:JVNDB-2021-021218

Trust: 0.8

db:CS-HELPid:SB2021122008

Trust: 0.6

db:CS-HELPid:SB2022051140

Trust: 0.6

db:AUSCERTid:ESB-2022.0382

Trust: 0.6

db:CNNVDid:CNNVD-202108-1988

Trust: 0.6

db:VULHUBid:VHN-390630

Trust: 0.1

db:VULMONid:CVE-2021-30897

Trust: 0.1

db:PACKETSTORMid:165794

Trust: 0.1

sources: VULHUB: VHN-390630 // VULMON: CVE-2021-30897 // JVNDB: JVNDB-2021-021218 // PACKETSTORM: 165794 // PACKETSTORM: 167037 // CNNVD: CNNVD-202108-1988 // NVD: CVE-2021-30897

REFERENCES

url:https://support.apple.com/kb/ht212814

Trust: 1.7

url:https://support.apple.com/kb/ht212815

Trust: 1.7

url:https://support.apple.com/en-us/ht212869

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-30897

Trust: 1.0

url:https://packetstormsecurity.com/files/167037/red-hat-security-advisory-2022-1777-01.html

Trust: 0.6

url:https://vigilance.fr/vulnerability/webkitgtk-information-disclosure-via-resource-timing-api-37588

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022051140

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.0382

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021122008

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-30984

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30849

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30953

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30851

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30952

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30887

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30846

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30884

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30936

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30954

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30890

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30818

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-45482

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30809

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30951

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30889

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30823

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30888

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30934

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30848

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-30836

Trust: 0.2

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1844

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30744

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1820

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30762

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2021-0005.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30858

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30682

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30663

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1817

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-42762

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30758

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30799

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21779

Trust: 0.1

url:https://security.gentoo.org/glsa/202202-01

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30665

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30795

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1825

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30661

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30666

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30734

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30797

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21775

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1826

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30689

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2021-0004.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30761

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-30720

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-1788

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2021-0006.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-21806

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22592

Trust: 0.1

url:https://access.redhat.com/articles/11258

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22637

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30809

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22589

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30890

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2022:1777

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30888

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22620

Trust: 0.1

url:https://access.redhat.com/security/team/key/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30887

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30952

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30823

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45483

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2022-22590

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30897

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30936

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30851

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30848

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30934

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45483

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30849

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30836

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45481

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30818

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30889

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-45482

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30951

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22589

Trust: 0.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30953

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30984

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30954

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2021-45481

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2022-22590

Trust: 0.1

url:https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-30884

Trust: 0.1

sources: VULHUB: VHN-390630 // VULMON: CVE-2021-30897 // JVNDB: JVNDB-2021-021218 // PACKETSTORM: 165794 // PACKETSTORM: 167037 // CNNVD: CNNVD-202108-1988 // NVD: CVE-2021-30897

CREDITS

Gentoo

Trust: 0.1

sources: PACKETSTORM: 165794

SOURCES

db:VULHUBid:VHN-390630
db:VULMONid:CVE-2021-30897
db:JVNDBid:JVNDB-2021-021218
db:PACKETSTORMid:165794
db:PACKETSTORMid:167037
db:CNNVDid:CNNVD-202108-1988
db:NVDid:CVE-2021-30897

LAST UPDATE DATE

2024-08-14T13:17:06.801000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390630date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-30897date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021218date:2024-07-18T08:55:00
db:CNNVDid:CNNVD-202108-1988date:2022-05-12T00:00:00
db:NVDid:CVE-2021-30897date:2023-11-07T03:33:45.060

SOURCES RELEASE DATE

db:VULHUBid:VHN-390630date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30897date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021218date:2024-07-18T00:00:00
db:PACKETSTORMid:165794date:2022-02-01T17:03:05
db:PACKETSTORMid:167037date:2022-05-11T15:50:41
db:CNNVDid:CNNVD-202108-1988date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30897date:2021-08-24T19:15:17.710