Executive Summary

Informations
Name CVE-2021-30837 First vendor Publication 2021-10-19
Vendor Cve Last vendor Modification 2021-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A memory consumption issue was addressed with improved memory handling. This issue is fixed in iOS 15 and iPadOS 15, watchOS 8, tvOS 15. An application may be able to execute arbitrary code with kernel privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30837

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 170
Os 51

Sources (Detail)

Source Url
FULLDISC http://seclists.org/fulldisclosure/2021/Oct/61
http://seclists.org/fulldisclosure/2021/Oct/62
http://seclists.org/fulldisclosure/2021/Oct/63
MISC https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212815
https://support.apple.com/en-us/HT212819

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 02:25:12
  • Multiple Updates
2024-02-01 12:23:48
  • Multiple Updates
2023-09-05 13:19:30
  • Multiple Updates
2023-09-05 01:23:20
  • Multiple Updates
2023-09-02 13:18:07
  • Multiple Updates
2023-09-02 01:23:41
  • Multiple Updates
2023-08-12 13:24:11
  • Multiple Updates
2023-08-12 01:22:54
  • Multiple Updates
2023-08-11 13:16:29
  • Multiple Updates
2023-08-11 01:23:39
  • Multiple Updates
2023-08-06 13:14:29
  • Multiple Updates
2023-08-06 01:22:39
  • Multiple Updates
2023-08-04 13:14:51
  • Multiple Updates
2023-08-04 01:23:00
  • Multiple Updates
2023-07-14 13:14:54
  • Multiple Updates
2023-07-14 01:22:48
  • Multiple Updates
2023-03-29 02:17:06
  • Multiple Updates
2023-03-28 12:23:02
  • Multiple Updates
2023-01-10 02:06:07
  • Multiple Updates
2022-10-11 13:06:54
  • Multiple Updates
2022-10-11 01:22:32
  • Multiple Updates
2022-05-25 02:00:30
  • Multiple Updates
2022-04-13 12:56:41
  • Multiple Updates
2022-04-09 01:56:58
  • Multiple Updates
2021-12-02 01:46:41
  • Multiple Updates
2021-11-04 17:23:24
  • Multiple Updates
2021-10-28 00:23:01
  • Multiple Updates
2021-10-21 05:22:54
  • Multiple Updates
2021-10-19 21:22:56
  • First insertion