Known Exploited Vulnerability
5.5
MEDIUM
CVE-2021-30657
Apple macOS Unspecified Vulnerability - [Actively Exploited]
Description

A logic issue was addressed with improved state management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina. A malicious application may bypass Gatekeeper checks. Apple is aware of a report that this issue may have been actively exploited..

INFO

Published Date :

Sept. 8, 2021, 3:15 p.m.

Last Modified :

July 12, 2022, 5:42 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple macOS contains an unspecified logic issue in System Preferences that may allow a malicious application to bypass Gatekeeper checks.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-30657 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-30657 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple mac_os_x
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30657.

URL Resource
https://support.apple.com/en-us/HT212325 Vendor Advisory
https://support.apple.com/en-us/HT212326 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 months ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 4 weeks ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

A sample POC to test CVE-2021-30853

Shell

Updated: 1 year, 2 months ago
2 stars 2 fork 2 watcher
Born at : Jan. 2, 2022, 8:24 p.m. This repo has been linked 2 different CVEs too.

A sample POC for CVE-2021-30657 affecting MacOS

Shell

Updated: 2 months, 2 weeks ago
31 stars 7 fork 7 watcher
Born at : Nov. 7, 2021, 6:33 p.m. This repo has been linked 1 different CVEs too.

My Personal Reading lists for CVE Writeups

Python

Updated: 2 months, 1 week ago
30 stars 5 fork 5 watcher
Born at : April 15, 2021, 1:15 a.m. This repo has been linked 30 different CVEs too.

Unit tests for blue teams to aid with building detections for some common macOS post exploitation methods.

Swift C

Updated: 1 month, 3 weeks ago
103 stars 7 fork 7 watcher
Born at : Feb. 21, 2021, 11:34 p.m. This repo has been linked 1 different CVEs too.

Here is some resources about macOS/iOS system security.

Updated: 1 month, 1 week ago
496 stars 49 fork 49 watcher
Born at : Aug. 26, 2020, 8:21 a.m. This repo has been linked 166 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30657 vulnerability anywhere in the article.

  • objective-see.org
Where's the Interpreter!?

Where's the Interpreter!? (CVE-2021-30853) bypassing file quarantine, gatekeeper, & notarization requirements ...again! by: Patrick Wardle / December 22, 2021 Objective-See's research, tools, and writ ... Read more

Published Date: Dec 22, 2021 (2 years, 9 months ago)

The following table lists the changes that have been made to the CVE-2021-30657 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jul. 12, 2022

    Action Type Old Value New Value
    Changed CWE CWE-494 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Sep. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
    Changed Reference Type https://support.apple.com/en-us/HT212325 No Types Assigned https://support.apple.com/en-us/HT212325 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212326 No Types Assigned https://support.apple.com/en-us/HT212326 Vendor Advisory
    Added CWE NIST CWE-494
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.15 up to (including) 10.15.5 *cpe:2.3:o:apple:mac_os_x:10.15.6:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.6:supplemental_update:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:* *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30657 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30657 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

57.00 }} -4.93%

score

0.97696

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability