ID

VAR-202109-1356


CVE

CVE-2021-30743


TITLE

Apple macOS ImageIO PICT File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-21-784

DESCRIPTION

An out-of-bounds write was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. Processing a maliciously crafted image may lead to arbitrary code execution. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Apple macOS. Interaction with the ImageIO library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.The specific flaw exists within the ImageIO framework. Crafted data in a PCT file can trigger a read past the end of an allocated data structure. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements. Apple macOS is a set of dedicated operating systems developed by Apple Corporation for Mac computers. A buffer error vulnerability exists in ImageIO for Apple MacOS due to a boundary error in ImageIO's handling of untrusted input. The vulnerability could allow a remote attacker to exploit the vulnerability to compromise a vulnerable system. The following products and versions are affected: macOS 10.15 19A583, 10.15 19A602, 10.15 19A603, 10.15.1 19B88, 10.15.2 19C57, 10.15.3 19D76, 10.15.4 19E266, 10.15.4 5, 159E287, 10.19.15 19F101, 10.15.6 19G73, 10.15.6 19G2021

Trust: 2.88

sources: NVD: CVE-2021-30743 // ZDI: ZDI-21-784 // ZDI: ZDI-21-768 // CNNVD: CNNVD-202104-975 // VULHUB: VHN-390476 // VULMON: CVE-2021-30743

AFFECTED PRODUCTS

vendor:applemodel:macosscope: - version: -

Trust: 1.4

vendor:applemodel:mac os xscope:eqversion:10.15.2

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.4

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.1

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.3

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.15.5

Trust: 1.0

sources: ZDI: ZDI-21-784 // ZDI: ZDI-21-768 // NVD: CVE-2021-30743

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30743
value: HIGH

Trust: 1.0

ZDI: CVE-2021-30743
value: HIGH

Trust: 0.7

ZDI: CVE-2021-30743
value: LOW

Trust: 0.7

CNNVD: CNNVD-202104-975
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202105-1532
value: HIGH

Trust: 0.6

VULHUB: VHN-390476
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30743
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-390476
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30743
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2021-30743
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

ZDI: CVE-2021-30743
baseSeverity: LOW
baseScore: 3.3
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-21-784 // ZDI: ZDI-21-768 // VULHUB: VHN-390476 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-1532 // NVD: CVE-2021-30743

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.1

sources: VULHUB: VHN-390476 // NVD: CVE-2021-30743

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202105-1532

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-975

PATCH

title:Apple has issued an update to correct this vulnerability.url:https://support.apple.com/HT212317

Trust: 1.4

title:Apple macOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=155189

Trust: 0.6

sources: ZDI: ZDI-21-784 // ZDI: ZDI-21-768 // CNNVD: CNNVD-202105-1532

EXTERNAL IDS

db:NVDid:CVE-2021-30743

Trust: 3.2

db:ZDIid:ZDI-21-784

Trust: 1.4

db:ZDIid:ZDI-21-768

Trust: 1.4

db:ZDI_CANid:ZDI-CAN-13231

Trust: 0.7

db:ZDI_CANid:ZDI-CAN-12999

Trust: 0.7

db:CS-HELPid:SB2021041363

Trust: 0.6

db:CNNVDid:CNNVD-202104-975

Trust: 0.6

db:CS-HELPid:SB2021052502

Trust: 0.6

db:AUSCERTid:ESB-2021.1794

Trust: 0.6

db:CNNVDid:CNNVD-202105-1532

Trust: 0.6

db:VULHUBid:VHN-390476

Trust: 0.1

db:VULMONid:CVE-2021-30743

Trust: 0.1

sources: ZDI: ZDI-21-784 // ZDI: ZDI-21-768 // VULHUB: VHN-390476 // VULMON: CVE-2021-30743 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-1532 // NVD: CVE-2021-30743

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.7

url:https://support.apple.com/en-us/ht212323

Trust: 1.7

url:https://support.apple.com/en-us/ht212324

Trust: 1.7

url:https://support.apple.com/en-us/ht212325

Trust: 1.7

url:https://support.apple.com/en-us/ht212530

Trust: 1.7

url:https://support.apple.com/ht212317

Trust: 1.4

url:https://www.zerodayinitiative.com/advisories/zdi-21-768/

Trust: 0.7

url:https://www.zerodayinitiative.com/advisories/zdi-21-784/

Trust: 0.7

url:https://www.cybersecurity-help.cz/vdb/sb2021041363

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-30743

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1794

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021052502

Trust: 0.6

sources: ZDI: ZDI-21-784 // ZDI: ZDI-21-768 // VULHUB: VHN-390476 // VULMON: CVE-2021-30743 // CNNVD: CNNVD-202104-975 // CNNVD: CNNVD-202105-1532 // NVD: CVE-2021-30743

CREDITS

Jzhu

Trust: 1.3

sources: ZDI: ZDI-21-784 // CNNVD: CNNVD-202105-1532

SOURCES

db:ZDIid:ZDI-21-784
db:ZDIid:ZDI-21-768
db:VULHUBid:VHN-390476
db:VULMONid:CVE-2021-30743
db:CNNVDid:CNNVD-202104-975
db:CNNVDid:CNNVD-202105-1532
db:NVDid:CVE-2021-30743

LAST UPDATE DATE

2024-08-14T12:06:34.528000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-21-784date:2021-07-12T00:00:00
db:ZDIid:ZDI-21-768date:2024-07-08T00:00:00
db:VULHUBid:VHN-390476date:2023-01-09T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-14T00:00:00
db:CNNVDid:CNNVD-202105-1532date:2021-09-15T00:00:00
db:NVDid:CVE-2021-30743date:2023-01-09T16:41:59.350

SOURCES RELEASE DATE

db:ZDIid:ZDI-21-784date:2021-07-12T00:00:00
db:ZDIid:ZDI-21-768date:2021-06-25T00:00:00
db:VULHUBid:VHN-390476date:2021-09-08T00:00:00
db:CNNVDid:CNNVD-202104-975date:2021-04-13T00:00:00
db:CNNVDid:CNNVD-202105-1532date:2021-05-25T00:00:00
db:NVDid:CVE-2021-30743date:2021-09-08T14:15:09.593