ID

VAR-202109-1314


CVE

CVE-2021-30664


TITLE

plural  Apple  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2021-013605

DESCRIPTION

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. Processing a maliciously crafted file may lead to arbitrary code execution. plural Apple The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2021-30664 // JVNDB: JVNDB-2021-013605 // VULHUB: VHN-390397 // VULMON: CVE-2021-30664

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.3

Trust: 1.0

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013605 // NVD: CVE-2021-30664

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30664
value: HIGH

Trust: 1.0

NVD: CVE-2021-30664
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-405
value: HIGH

Trust: 0.6

VULHUB: VHN-390397
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-30664
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30664
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-390397
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30664
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-30664
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390397 // VULMON: CVE-2021-30664 // JVNDB: JVNDB-2021-013605 // CNNVD: CNNVD-202109-405 // NVD: CVE-2021-30664

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390397 // JVNDB: JVNDB-2021-013605 // NVD: CVE-2021-30664

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202109-405

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-405

PATCH

title:HT212324 Apple  Security updateurl:https://support.apple.com/en-us/HT212317

Trust: 0.8

title:Apple macOS Big Sur Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162977

Trust: 0.6

sources: JVNDB: JVNDB-2021-013605 // CNNVD: CNNVD-202109-405

EXTERNAL IDS

db:NVDid:CVE-2021-30664

Trust: 3.4

db:JVNDBid:JVNDB-2021-013605

Trust: 0.8

db:CNNVDid:CNNVD-202109-405

Trust: 0.7

db:VULHUBid:VHN-390397

Trust: 0.1

db:VULMONid:CVE-2021-30664

Trust: 0.1

sources: VULHUB: VHN-390397 // VULMON: CVE-2021-30664 // JVNDB: JVNDB-2021-013605 // CNNVD: CNNVD-202109-405 // NVD: CVE-2021-30664

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.8

url:https://support.apple.com/en-us/ht212323

Trust: 1.8

url:https://support.apple.com/en-us/ht212324

Trust: 1.8

url:https://support.apple.com/en-us/ht212325

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-30664

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/787.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390397 // VULMON: CVE-2021-30664 // JVNDB: JVNDB-2021-013605 // CNNVD: CNNVD-202109-405 // NVD: CVE-2021-30664

SOURCES

db:VULHUBid:VHN-390397
db:VULMONid:CVE-2021-30664
db:JVNDBid:JVNDB-2021-013605
db:CNNVDid:CNNVD-202109-405
db:NVDid:CVE-2021-30664

LAST UPDATE DATE

2024-08-14T15:37:57.181000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390397date:2021-09-17T00:00:00
db:VULMONid:CVE-2021-30664date:2021-09-17T00:00:00
db:JVNDBid:JVNDB-2021-013605date:2022-09-16T08:05:00
db:CNNVDid:CNNVD-202109-405date:2021-09-18T00:00:00
db:NVDid:CVE-2021-30664date:2021-09-17T11:28:58.813

SOURCES RELEASE DATE

db:VULHUBid:VHN-390397date:2021-09-08T00:00:00
db:VULMONid:CVE-2021-30664date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013605date:2022-09-16T00:00:00
db:CNNVDid:CNNVD-202109-405date:2021-09-08T00:00:00
db:NVDid:CVE-2021-30664date:2021-09-08T15:15:13.460