CVE Vulnerabilities

CVE-2021-1736

Out-of-bounds Read

Published: Apr 02, 2021 | Modified: Apr 07, 2021
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.2, Security Update 2021-001 Catalina, Security Update 2021-001 Mojave. Processing a maliciously crafted image may lead to arbitrary code execution.

Weakness

The product reads data past the end, or before the beginning, of the intended buffer.

Affected Software

Name Vendor Start Version End Version
Mac_os_x Apple 10.15 *
Mac_os_x Apple 10.14 *
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.15.7 10.15.7
Mac_os_x Apple 10.15.7 10.15.7
Mac_os_x Apple 10.14.6 10.14.6
Macos Apple 11.0 *
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.14.6 10.14.6
Mac_os_x Apple 10.15.7 10.15.7

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.
  • To reduce the likelihood of introducing an out-of-bounds read, ensure that you validate and ensure correct calculations for any length argument, buffer size calculation, or offset. Be especially careful of relying on a sentinel (i.e. special character such as NUL) in untrusted inputs.

References