ID

VAR-202109-1363


CVE

CVE-2021-30752


TITLE

plural  Apple  Product out-of-bounds read vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2021-013515

DESCRIPTION

Processing a maliciously crafted image may lead to arbitrary code execution. This issue is fixed in macOS Big Sur 11.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An out-of-bounds read was addressed with improved input validation. plural Apple The product contains an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.8

sources: NVD: CVE-2021-30752 // JVNDB: JVNDB-2021-013515 // VULHUB: VHN-390485 // VULMON: CVE-2021-30752

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:7.4

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.3

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013515 // NVD: CVE-2021-30752

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30752
value: HIGH

Trust: 1.0

NVD: CVE-2021-30752
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202109-385
value: HIGH

Trust: 0.6

VULHUB: VHN-390485
value: MEDIUM

Trust: 0.1

VULMON: CVE-2021-30752
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30752
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-390485
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30752
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-30752
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390485 // VULMON: CVE-2021-30752 // JVNDB: JVNDB-2021-013515 // CNNVD: CNNVD-202109-385 // NVD: CVE-2021-30752

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390485 // JVNDB: JVNDB-2021-013515 // NVD: CVE-2021-30752

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202109-385

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202109-385

PATCH

title:HT212324 Apple  Security updateurl:https://support.apple.com/en-us/HT212317

Trust: 0.8

title:Apple Repair measures for buffer errors and vulnerabilities in many productsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=162751

Trust: 0.6

sources: JVNDB: JVNDB-2021-013515 // CNNVD: CNNVD-202109-385

EXTERNAL IDS

db:NVDid:CVE-2021-30752

Trust: 3.4

db:JVNDBid:JVNDB-2021-013515

Trust: 0.8

db:CNNVDid:CNNVD-202109-385

Trust: 0.6

db:VULHUBid:VHN-390485

Trust: 0.1

db:VULMONid:CVE-2021-30752

Trust: 0.1

sources: VULHUB: VHN-390485 // VULMON: CVE-2021-30752 // JVNDB: JVNDB-2021-013515 // CNNVD: CNNVD-202109-385 // NVD: CVE-2021-30752

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.8

url:https://support.apple.com/en-us/ht212323

Trust: 1.8

url:https://support.apple.com/en-us/ht212324

Trust: 1.8

url:https://support.apple.com/en-us/ht212325

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-30752

Trust: 1.4

url:https://cwe.mitre.org/data/definitions/125.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390485 // VULMON: CVE-2021-30752 // JVNDB: JVNDB-2021-013515 // CNNVD: CNNVD-202109-385 // NVD: CVE-2021-30752

SOURCES

db:VULHUBid:VHN-390485
db:VULMONid:CVE-2021-30752
db:JVNDBid:JVNDB-2021-013515
db:CNNVDid:CNNVD-202109-385
db:NVDid:CVE-2021-30752

LAST UPDATE DATE

2024-08-14T14:37:52.330000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390485date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-30752date:2021-09-22T00:00:00
db:JVNDBid:JVNDB-2021-013515date:2022-09-14T09:25:00
db:CNNVDid:CNNVD-202109-385date:2021-09-16T00:00:00
db:NVDid:CVE-2021-30752date:2023-01-09T16:41:59.350

SOURCES RELEASE DATE

db:VULHUBid:VHN-390485date:2021-09-08T00:00:00
db:VULMONid:CVE-2021-30752date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013515date:2022-09-14T00:00:00
db:CNNVDid:CNNVD-202109-385date:2021-09-08T00:00:00
db:NVDid:CVE-2021-30752date:2021-09-08T14:15:09.893