Lucene search

K
nvd[email protected]NVD:CVE-2021-1763
HistoryApr 02, 2021 - 6:15 p.m.

CVE-2021-1763

2021-04-0218:15:20
CWE-120
web.nvd.nist.gov
9
buffer overflow
macos
ios
security update
usd file
arbitrary code execution

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.5%

A buffer overflow was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, iOS 14.4 and iPadOS 14.4. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.

Affected configurations

Nvd
Node
appleipadosRange<14.4
OR
appleiphone_osRange<14.4
OR
applemac_os_xRange10.14–10.14.6
OR
applemac_os_xRange10.15–10.15.7
OR
applemac_os_xMatch10.14.6-
OR
applemac_os_xMatch10.14.6security_update_2019-001
OR
applemac_os_xMatch10.14.6security_update_2019-002
OR
applemac_os_xMatch10.14.6security_update_2020-001
OR
applemac_os_xMatch10.14.6security_update_2020-002
OR
applemac_os_xMatch10.14.6security_update_2020-003
OR
applemac_os_xMatch10.14.6security_update_2020-004
OR
applemac_os_xMatch10.14.6security_update_2020-005
OR
applemac_os_xMatch10.14.6security_update_2020-006
OR
applemac_os_xMatch10.14.6security_update_2020-007
OR
applemac_os_xMatch10.14.6supplemental_update
OR
applemac_os_xMatch10.14.6supplemental_update_2
OR
applemac_os_xMatch10.15.7-
OR
applemac_os_xMatch10.15.7supplemental_update
OR
applemacosRange11.0–11.2
VendorProductVersionCPE
appleipados*cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
appleiphone_os*cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
applemac_os_x*cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
applemac_os_x10.14.6cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

49.5%