Vulnerability Name: | CVE-2021-1883 (CCN-200697) | ||||||||||||
Assigned: | 2020-12-08 | ||||||||||||
Published: | 2021-04-26 | ||||||||||||
Updated: | 2022-06-28 | ||||||||||||
Summary: | This issue was addressed with improved checks. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, Security Update 2021-003 Catalina, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted server messages may lead to heap corruption. | ||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-1883 Source: XF Type: UNKNOWN apple-ios-cve20211883-code-exec(200697) Source: CCN Type: Apple security document HT212317 About the security content of iOS 14.5 and iPadOS 14.5 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT212317 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT212323 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT212324 Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT212325 Source: CCN Type: Apple security document HT212530 About the security content of Security Update 2021-003 Catalina Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT212530 Source: CCN Type: Apple security document HT212531 About the security content of Security Update 2021-004 Mojave Source: MISC Type: Vendor Advisory https://support.apple.com/en-us/HT212531 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||
Vulnerability Name: | CVE-2021-1883 (CCN-202293) | ||||||||||||
Assigned: | 2020-12-08 | ||||||||||||
Published: | 2021-05-24 | ||||||||||||
Updated: | 2021-05-24 | ||||||||||||
Summary: | Apple macOS Catalina could allow a remote attacker to execute arbitrary code on the system, caused by an error in the Heimdal component. By sending specially crafted server messages, an attacker could exploit this vulnerability to execute arbitrary code on the system or cause a denial of service. | ||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2021-1883 Source: XF Type: UNKNOWN apple-macos-cve20211883-code-exec(202293) Source: CCN Type: Apple security document HT212530 About the security content of Security Update 2021-003 Catalina | ||||||||||||
Vulnerable Configuration: | Configuration CCN 1:![]() | ||||||||||||
BACK |