ID

VAR-202109-1302


CVE

CVE-2021-30652


TITLE

plural  Apple  Product race condition vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-013683

DESCRIPTION

A race condition was addressed with additional validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. A malicious application may be able to gain root privileges. plural Apple The product contains a race condition vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Apple watchOS is a smart watch operating system developed by Apple (Apple). The following products and versions are affected: watchOS: 7.0 18R382, 7.0.1 18R395, 7.0.2 18R402, 7.0.3 18R410, 7.1 18R590, 7.2 18S564, 7.3 18S801, 7.3.1 18S811, 7.3.13, 18S832

Trust: 2.25

sources: NVD: CVE-2021-30652 // JVNDB: JVNDB-2021-013683 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-390385

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.15.6

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.4

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.14.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.14.6

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.3

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.14

Trust: 1.0

vendor:applemodel:mac os xscope:gteversion:10.15

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.15.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013683 // NVD: CVE-2021-30652

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30652
value: HIGH

Trust: 1.0

NVD: CVE-2021-30652
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-1951
value: HIGH

Trust: 0.6

VULHUB: VHN-390385
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-30652
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390385
severity: HIGH
baseScore: 7.6
vectorString: AV:N/AC:H/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 4.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30652
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.0
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-30652
baseSeverity: HIGH
baseScore: 7.0
vectorString: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390385 // JVNDB: JVNDB-2021-013683 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1951 // NVD: CVE-2021-30652

PROBLEMTYPE DATA

problemtype:CWE-362

Trust: 1.1

problemtype:Race condition (CWE-362) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390385 // JVNDB: JVNDB-2021-013683 // NVD: CVE-2021-30652

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:HT212326 Apple  Security updateurl:https://support.apple.com/en-us/HT212317

Trust: 0.8

title:Apple watchOS Repair measures for the competition condition problem loopholeurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=148628

Trust: 0.6

title:Apple: macOS Big Sur 11.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=c631c09ebe15d0799205eda727cdfeb3

Trust: 0.1

sources: VULMON: CVE-2021-30652 // JVNDB: JVNDB-2021-013683 // CNNVD: CNNVD-202104-1951

EXTERNAL IDS

db:NVDid:CVE-2021-30652

Trust: 3.4

db:JVNDBid:JVNDB-2021-013683

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.1408.2

Trust: 0.6

db:CS-HELPid:SB2021042808

Trust: 0.6

db:CNNVDid:CNNVD-202104-1951

Trust: 0.6

db:VULHUBid:VHN-390385

Trust: 0.1

db:VULMONid:CVE-2021-30652

Trust: 0.1

sources: VULHUB: VHN-390385 // VULMON: CVE-2021-30652 // JVNDB: JVNDB-2021-013683 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1951 // NVD: CVE-2021-30652

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.7

url:https://support.apple.com/en-us/ht212323

Trust: 1.7

url:https://support.apple.com/en-us/ht212324

Trust: 1.7

url:https://support.apple.com/en-us/ht212325

Trust: 1.7

url:https://support.apple.com/en-us/ht212326

Trust: 1.7

url:https://support.apple.com/en-us/ht212327

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-30652

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1408.2

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042808

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-35171

Trust: 0.6

url:https://support.apple.com/kb/ht212325

Trust: 0.1

sources: VULHUB: VHN-390385 // VULMON: CVE-2021-30652 // JVNDB: JVNDB-2021-013683 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1951 // NVD: CVE-2021-30652

SOURCES

db:VULHUBid:VHN-390385
db:VULMONid:CVE-2021-30652
db:JVNDBid:JVNDB-2021-013683
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-1951
db:NVDid:CVE-2021-30652

LAST UPDATE DATE

2024-08-14T13:17:13.879000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390385date:2021-09-20T00:00:00
db:JVNDBid:JVNDB-2021-013683date:2022-09-26T01:39:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-1951date:2021-09-09T00:00:00
db:NVDid:CVE-2021-30652date:2021-09-20T15:19:19.597

SOURCES RELEASE DATE

db:VULHUBid:VHN-390385date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013683date:2022-09-26T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-1951date:2021-04-27T00:00:00
db:NVDid:CVE-2021-30652date:2021-09-08T15:15:12.823