Lucene search

K
nvd[email protected]NVD:CVE-2021-1782
HistoryApr 02, 2021 - 6:15 p.m.

CVE-2021-1782

2021-04-0218:15:21
CWE-667
web.nvd.nist.gov
2

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

48.8%

A race condition was addressed with improved locking. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave, watchOS 7.3, tvOS 14.4, iOS 14.4 and iPadOS 14.4. A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited…

Affected configurations

NVD
Node
appleipadosRange<14.4
OR
appleiphone_osRange<14.4
OR
applemac_os_xRange10.14–10.14.6
OR
applemac_os_xRange10.15–10.15.7
OR
applemac_os_xMatch10.14.6-
OR
applemac_os_xMatch10.14.6security_update_2019-004
OR
applemac_os_xMatch10.14.6security_update_2019-005
OR
applemac_os_xMatch10.14.6security_update_2019-006
OR
applemac_os_xMatch10.14.6security_update_2019-007
OR
applemac_os_xMatch10.14.6security_update_2020-001
OR
applemac_os_xMatch10.14.6security_update_2020-002
OR
applemac_os_xMatch10.14.6security_update_2020-003
OR
applemac_os_xMatch10.14.6security_update_2020-004
OR
applemac_os_xMatch10.14.6security_update_2020-005
OR
applemac_os_xMatch10.14.6security_update_2020-006
OR
applemac_os_xMatch10.14.6security_update_2020-007
OR
applemac_os_xMatch10.14.6supplemental_update
OR
applemac_os_xMatch10.14.6supplemental_update_2
OR
applemac_os_xMatch10.15.7-
OR
applemac_os_xMatch10.15.7supplemental_update
OR
applemacosRange11.0–11.2
OR
appletvosRange<14.4
OR
applewatchosRange<7.3

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

48.8%