ID

VAR-202108-1145


CVE

CVE-2021-30991


TITLE

apple's  iPadOS  and  iOS  Out-of-bounds read vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-021079

DESCRIPTION

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in iOS 15.2 and iPadOS 15.2. A malicious application may be able to execute arbitrary code with kernel privileges. apple's iPadOS and iOS Exists in an out-of-bounds read vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none

Trust: 1.8

sources: NVD: CVE-2021-30991 // JVNDB: JVNDB-2021-021079 // VULHUB: VHN-390724 // VULMON: CVE-2021-30991

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:15.2

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.2

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:ipadosscope:eqversion:15.2

Trust: 0.8

sources: JVNDB: JVNDB-2021-021079 // NVD: CVE-2021-30991

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30991
value: HIGH

Trust: 1.0

NVD: CVE-2021-30991
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-2095
value: HIGH

Trust: 0.6

VULHUB: VHN-390724
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-30991
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390724
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30991
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-30991
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390724 // JVNDB: JVNDB-2021-021079 // CNNVD: CNNVD-202108-2095 // NVD: CVE-2021-30991

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.1

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390724 // JVNDB: JVNDB-2021-021079 // NVD: CVE-2021-30991

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-2095

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202108-2095

PATCH

title:HT212976 Apple  Security updateurl:https://support.apple.com/en-us/HT212976

Trust: 0.8

title:Apple iOS and Apple iPadOS Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176533

Trust: 0.6

sources: JVNDB: JVNDB-2021-021079 // CNNVD: CNNVD-202108-2095

EXTERNAL IDS

db:NVDid:CVE-2021-30991

Trust: 3.4

db:JVNDBid:JVNDB-2021-021079

Trust: 0.8

db:CS-HELPid:SB2021121432

Trust: 0.6

db:AUSCERTid:ESB-2021.4260

Trust: 0.6

db:CNNVDid:CNNVD-202108-2095

Trust: 0.6

db:VULHUBid:VHN-390724

Trust: 0.1

db:VULMONid:CVE-2021-30991

Trust: 0.1

sources: VULHUB: VHN-390724 // VULMON: CVE-2021-30991 // JVNDB: JVNDB-2021-021079 // CNNVD: CNNVD-202108-2095 // NVD: CVE-2021-30991

REFERENCES

url:https://support.apple.com/en-us/ht212976

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30991

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-37063

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021121432

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4260

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390724 // VULMON: CVE-2021-30991 // JVNDB: JVNDB-2021-021079 // CNNVD: CNNVD-202108-2095 // NVD: CVE-2021-30991

SOURCES

db:VULHUBid:VHN-390724
db:VULMONid:CVE-2021-30991
db:JVNDBid:JVNDB-2021-021079
db:CNNVDid:CNNVD-202108-2095
db:NVDid:CVE-2021-30991

LAST UPDATE DATE

2024-08-14T13:12:33.984000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390724date:2021-12-29T00:00:00
db:VULMONid:CVE-2021-30991date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021079date:2024-07-17T06:55:00
db:CNNVDid:CNNVD-202108-2095date:2021-12-30T00:00:00
db:NVDid:CVE-2021-30991date:2023-11-07T03:34:14.010

SOURCES RELEASE DATE

db:VULHUBid:VHN-390724date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30991date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021079date:2024-07-17T00:00:00
db:CNNVDid:CNNVD-202108-2095date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30991date:2021-08-24T19:15:23.923