ID

VAR-202109-1309


CVE

CVE-2021-30659


TITLE

plural  Apple  Product vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2021-013677

DESCRIPTION

A validation issue was addressed with improved logic. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, macOS Big Sur 11.3. A malicious application may be able to leak sensitive user information. plural Apple There are unspecified vulnerabilities in the product.Information may be obtained. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. An information disclosure vulnerability exists in macOS due to a validation issue in the CoreFoundation component. The following products and versions are affected: macOS: 11.0 20A2411, 11.0.1 20B29, 11.0.1 20B50, 11.1 20C69, 11.2 20D64, 11.2.1 20D74, 11.2.1 20D75, 11.2.2 20D80, 11.2.3 2

Trust: 2.25

sources: NVD: CVE-2021-30659 // JVNDB: JVNDB-2021-013677 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-390392

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.3

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013677 // NVD: CVE-2021-30659

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30659
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-30659
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202104-1944
value: MEDIUM

Trust: 0.6

VULHUB: VHN-390392
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30659
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390392
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30659
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-30659
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390392 // JVNDB: JVNDB-2021-013677 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1944 // NVD: CVE-2021-30659

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-013677 // NVD: CVE-2021-30659

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202104-1944

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:HT212324 Apple  Security updateurl:https://support.apple.com/en-us/HT212317

Trust: 0.8

title:Apple macOS Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=148621

Trust: 0.6

title:Apple: macOS Big Sur 11.3url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=c631c09ebe15d0799205eda727cdfeb3

Trust: 0.1

sources: VULMON: CVE-2021-30659 // JVNDB: JVNDB-2021-013677 // CNNVD: CNNVD-202104-1944

EXTERNAL IDS

db:NVDid:CVE-2021-30659

Trust: 3.4

db:JVNDBid:JVNDB-2021-013677

Trust: 0.8

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:AUSCERTid:ESB-2021.1408.2

Trust: 0.6

db:CS-HELPid:SB2021042704

Trust: 0.6

db:CNNVDid:CNNVD-202104-1944

Trust: 0.6

db:VULHUBid:VHN-390392

Trust: 0.1

db:VULMONid:CVE-2021-30659

Trust: 0.1

sources: VULHUB: VHN-390392 // VULMON: CVE-2021-30659 // JVNDB: JVNDB-2021-013677 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1944 // NVD: CVE-2021-30659

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.7

url:https://support.apple.com/en-us/ht212324

Trust: 1.7

url:https://support.apple.com/en-us/ht212325

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-30659

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1408.2

Trust: 0.6

url:https://vigilance.fr/vulnerability/apple-macos-multiple-vulnerabilities-35171

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021042704

Trust: 0.6

url:https://support.apple.com/kb/ht212325

Trust: 0.1

sources: VULHUB: VHN-390392 // VULMON: CVE-2021-30659 // JVNDB: JVNDB-2021-013677 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202104-1944 // NVD: CVE-2021-30659

SOURCES

db:VULHUBid:VHN-390392
db:VULMONid:CVE-2021-30659
db:JVNDBid:JVNDB-2021-013677
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202104-1944
db:NVDid:CVE-2021-30659

LAST UPDATE DATE

2024-08-14T12:20:34.648000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390392date:2021-09-17T00:00:00
db:JVNDBid:JVNDB-2021-013677date:2022-09-26T01:08:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202104-1944date:2021-09-18T00:00:00
db:NVDid:CVE-2021-30659date:2021-09-17T14:26:26.420

SOURCES RELEASE DATE

db:VULHUBid:VHN-390392date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013677date:2022-09-26T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202104-1944date:2021-04-27T00:00:00
db:NVDid:CVE-2021-30659date:2021-09-08T15:15:13.217