ID

VAR-202109-0329


CVE

CVE-2021-1867


TITLE

plural  Apple  Product out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-013584

DESCRIPTION

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5, macOS Big Sur 11.3. A malicious application may be able to execute arbitrary code with kernel privileges. iOS , iPadOS , macOS Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. A buffer error vulnerability exists in macOS due to a bounds error in the handling of untrusted input in the Apple Neural Engine component. The following products and versions are affected: macOS: 11.0 20A2411, 11.0.1 20B29, 11.0.1 20B50, 11.1 20C69, 11.2 20D64, 11.2.1 20D74, 11.2.1 20D75, 11.2.2 20D80, 11.2.3 2

Trust: 2.25

sources: NVD: CVE-2021-1867 // JVNDB: JVNDB-2021-013584 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-376527

AFFECTED PRODUCTS

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.3

Trust: 1.0

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013584 // NVD: CVE-2021-1867

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1867
value: HIGH

Trust: 1.0

NVD: CVE-2021-1867
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-1962
value: HIGH

Trust: 0.6

VULHUB: VHN-376527
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1867
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-376527
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1867
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-1867
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-376527 // JVNDB: JVNDB-2021-013584 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1962 // NVD: CVE-2021-1867

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-376527 // JVNDB: JVNDB-2021-013584 // NVD: CVE-2021-1867

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:HT212317 Apple  Security updateurl:https://support.apple.com/en-us/HT212317

Trust: 0.8

title:Apple macOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=148639

Trust: 0.6

title:Apple: macOS Big Sur 11.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=c631c09ebe15d0799205eda727cdfeb3

Trust: 0.1

sources: VULMON: CVE-2021-1867 // JVNDB: JVNDB-2021-013584 // CNNVD: CNNVD-202104-1962

EXTERNAL IDS

db:NVDid:CVE-2021-1867

Trust: 3.4

db:JVNDBid:JVNDB-2021-013584

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.1408.2

Trust: 0.6

db:CS-HELPid:SB2021042704

Trust: 0.6

db:CNNVDid:CNNVD-202104-1962

Trust: 0.6

db:VULHUBid:VHN-376527

Trust: 0.1

db:VULMONid:CVE-2021-1867

Trust: 0.1

sources: VULHUB: VHN-376527 // VULMON: CVE-2021-1867 // JVNDB: JVNDB-2021-013584 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1962 // NVD: CVE-2021-1867

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.7

url:https://support.apple.com/en-us/ht212325

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-1867

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1408.2

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-35171

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042704

Trust: 0.6

url:https://support.apple.com/kb/ht212325

Trust: 0.1

sources: VULHUB: VHN-376527 // VULMON: CVE-2021-1867 // JVNDB: JVNDB-2021-013584 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1962 // NVD: CVE-2021-1867

SOURCES

db:VULHUBid:VHN-376527
db:VULMONid:CVE-2021-1867
db:JVNDBid:JVNDB-2021-013584
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-1962
db:NVDid:CVE-2021-1867

LAST UPDATE DATE

2024-08-14T12:48:55.297000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-376527date:2021-09-20T00:00:00
db:JVNDBid:JVNDB-2021-013584date:2022-09-16T05:40:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-1962date:2021-09-09T00:00:00
db:NVDid:CVE-2021-1867date:2021-09-20T18:32:04.427

SOURCES RELEASE DATE

db:VULHUBid:VHN-376527date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013584date:2022-09-16T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-1962date:2021-04-27T00:00:00
db:NVDid:CVE-2021-1867date:2021-09-08T15:15:11.910