605
VMScore

CVE-2021-30734

Published: 08/09/2021 Updated: 09/01/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

This vulnerability allows local malicious users to escalate privileges on affected installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AppleIntelKBLGraphics kext. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple safari

apple watchos

apple tvos

apple ipados

apple macos

Vendor Advisories

The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2021-21775 Marcin Towalski discovered that a specially crafted web page can lead to a potential information leak and further memory corruption In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage CVE-2 ...
A logic issue was addressed with improved state management (CVE-2020-22592) A use after free issue was addressed with improved memory management This issue is fixed in macOS Big Sur 1101, watchOS 71, iOS 142 and iPadOS 142, iCloud for Windows 115, Safari 1401, tvOS 142, iTunes 1211 for Windows Processing maliciously crafted web content ...
A security issue has been found in WebKitGTK and WPE WebKit before 2323 Processing maliciously crafted web content may lead to arbitrary code execution ...

Mailing Lists

-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-05-25-7 tvOS 146 tvOS 146 addresses the following issues Information about the security content is also available at supportapplecom/HT212532 Audio Available for: Apple TV 4K and Apple TV HD Impact: Processing a maliciously crafted audio file may lead to arbitrary code e ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-05-25-1 iOS 146 and iPadOS 146 iOS 146 and iPadOS 146 addresses the following issues Information about the security content is also available at supportapplecom/HT212528 Audio Available for: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th gen ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-05-25-6 watchOS 75 watchOS 75 addresses the following issues Information about the security content is also available at supportapplecom/HT212533 Audio Available for: Apple Watch Series 3 and later Impact: Processing a maliciously crafted audio file may lead to arbitrary ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-05-25-2 macOS Big Sur 114 macOS Big Sur 114 addresses the following issues Information about the security content is also available at supportapplecom/HT212529 AMD Available for: macOS Big Sur Impact: A remote attacker may be able to cause unexpected application terminat ...
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2021-05-25-5 Safari 1411 Safari 1411 addresses the following issues Information about the security content is also available at supportapplecom/HT212534 WebKit Available for: macOS Catalina and macOS Mojave Impact: Processing maliciously crafted web content may lead to arbi ...

Github Repositories

Pwn2Own 2021 - Safari Full Chain This repo contains exploit source code used by RET2 Systems at Pwn2Own 2021 It has been released for educational purposes, with accompanying blogposts for the RCE and EOP A followup post covers a modified EOP that bypasses KASLR in a different manner (corresponding to the eop_hib directory here) The exploit was demonstrated on Safari 1403,