8.8
CVSSv3

CVE-2021-30734

Published: 08/09/2021 Updated: 09/01/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

This vulnerability allows local malicious users to escalate privileges on affected installations of Apple macOS. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the AppleIntelKBLGraphics kext. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated data structure. An attacker can leverage this vulnerability to escalate privileges and execute code in the context of the kernel.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple safari

apple watchos

apple tvos

apple ipados

apple macos

Vendor Advisories

The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2021-21775 Marcin Towalski discovered that a specially crafted web page can lead to a potential information leak and further memory corruption In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage CVE-2 ...
A logic issue was addressed with improved state management (CVE-2020-22592) A use after free issue was addressed with improved memory management This issue is fixed in macOS Big Sur 1101, watchOS 71, iOS 142 and iPadOS 142, iCloud for Windows 115, Safari 1401, tvOS 142, iTunes 1211 for Windows Processing maliciously crafted web content ...
A security issue has been found in WebKitGTK and WPE WebKit before 2323 Processing maliciously crafted web content may lead to arbitrary code execution ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> APPLE-SA-2021-05-25-7 tvOS 146 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Apple Product Security vi ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> WebKitGTK and WPE WebKit Security Advisory WSA-2021-0004 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Carlos A ...

Github Repositories

Pwn2Own 2021 - Safari Full Chain This repo contains exploit source code used by RET2 Systems at Pwn2Own 2021 It has been released for educational purposes, with accompanying blogposts for the RCE and EOP A followup post covers a modified EOP that bypasses KASLR in a different manner (corresponding to the eop_hib directory here) The exploit was demonstrated on Safari 1403,