// For flags

CVE-2021-30928

Apple macOS CoreGraphics PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 and iPadOS 14.8, iOS 15 and iPadOS 15. Processing a maliciously crafted image may lead to arbitrary code execution.

Se ha solucionado un problema de corrupción de memoria con una validación de entrada mejorada. Este problema se ha solucionado en macOS Big Sur 11.6, watchOS 8, tvOS 15, iOS 14.8 y iPadOS 14.8, iOS 15 y iPadOS 15. El procesamiento de una imagen maliciosa puede conducir a la ejecución de código arbitrario

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Apple macOS. Interaction with the CoreGraphics library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.
The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

*Credits: Mickey Jin (@patch1t) of Trend Micro
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-04-13 CVE Reserved
  • 2021-08-24 CVE Published
  • 2024-05-09 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Ipados
Search vendor "Apple" for product "Ipados"
< 14.8
Search vendor "Apple" for product "Ipados" and version " < 14.8"
-
Affected
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
< 15.0
Search vendor "Apple" for product "Iphone Os" and version " < 15.0"
-
Affected
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
>= 11.0 < 11.6
Search vendor "Apple" for product "Macos" and version " >= 11.0 < 11.6"
-
Affected
Apple
Search vendor "Apple"
Tvos
Search vendor "Apple" for product "Tvos"
< 15.0
Search vendor "Apple" for product "Tvos" and version " < 15.0"
-
Affected
Apple
Search vendor "Apple"
Watchos
Search vendor "Apple" for product "Watchos"
< 8.0
Search vendor "Apple" for product "Watchos" and version " < 8.0"
-
Affected
Apple
Search vendor "Apple"
Icloud
Search vendor "Apple" for product "Icloud"
13.0
Search vendor "Apple" for product "Icloud" and version "13.0"
windows
Affected