Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-30766 First vendor Publication 2021-09-08
Vendor Cve Last vendor Modification 2021-09-16

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds write was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. An application may be able to execute arbitrary code with kernel privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30766

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 201
Os 24

Sources (Detail)

Source Url
MISC https://support.apple.com/en-us/HT212600
https://support.apple.com/en-us/HT212602
https://support.apple.com/en-us/HT212603

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2023-08-23 02:10:40
  • Multiple Updates
2023-08-12 13:24:08
  • Multiple Updates
2023-08-12 01:22:52
  • Multiple Updates
2023-08-11 13:16:26
  • Multiple Updates
2023-08-11 01:23:37
  • Multiple Updates
2023-08-06 13:14:26
  • Multiple Updates
2023-08-06 01:22:37
  • Multiple Updates
2023-08-04 13:14:48
  • Multiple Updates
2023-08-04 01:22:58
  • Multiple Updates
2023-07-14 13:14:50
  • Multiple Updates
2023-07-14 01:22:46
  • Multiple Updates
2023-03-29 02:17:03
  • Multiple Updates
2023-03-28 12:23:00
  • Multiple Updates
2022-11-15 01:56:54
  • Multiple Updates
2022-11-03 13:01:07
  • Multiple Updates
2022-08-10 02:06:03
  • Multiple Updates
2022-06-04 01:59:40
  • Multiple Updates
2022-04-01 01:54:59
  • Multiple Updates
2022-03-29 01:54:45
  • Multiple Updates
2022-03-25 01:54:03
  • Multiple Updates
2022-02-22 01:53:43
  • Multiple Updates
2022-01-13 01:48:18
  • Multiple Updates
2022-01-06 01:48:38
  • Multiple Updates
2022-01-05 01:48:10
  • Multiple Updates
2021-09-23 00:23:04
  • Multiple Updates
2021-09-22 01:44:23
  • Multiple Updates
2021-09-17 00:23:02
  • Multiple Updates
2021-09-16 17:23:03
  • Multiple Updates
2021-09-08 21:23:15
  • First insertion