ID

VAR-202108-1161


CVE

CVE-2021-31007


TITLE

Improper default permissions vulnerability in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2021-021082

DESCRIPTION

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.1 and iPadOS 15.1, tvOS 15.1, macOS Big Sur 11.6.2, watchOS 8.1, macOS Monterey 12.1. A malicious application may be able to bypass Privacy preferences. iPadOS , iOS , macOS Multiple Apple products are vulnerable to improper default permissions.Information may be tampered with. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none

Trust: 1.8

sources: NVD: CVE-2021-31007 // JVNDB: JVNDB-2021-021082 // VULHUB: VHN-390740 // VULMON: CVE-2021-31007

AFFECTED PRODUCTS

vendor:applemodel:iphone osscope:ltversion:15.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:tvosscope:ltversion:15.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.1

Trust: 1.0

vendor:applemodel:macosscope:ltversion:12.1

Trust: 1.0

vendor:applemodel:macosscope:ltversion:11.6.2

Trust: 1.0

vendor:applemodel:watchosscope:ltversion:8.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:11.0

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope:eqversion:8.1

Trust: 0.8

vendor:アップルmodel:tvosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-021082 // NVD: CVE-2021-31007

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31007
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-31007
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202108-2117
value: MEDIUM

Trust: 0.6

VULHUB: VHN-390740
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-31007
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390740
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-31007
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-31007
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390740 // JVNDB: JVNDB-2021-021082 // CNNVD: CNNVD-202108-2117 // NVD: CVE-2021-31007

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.1

problemtype:Inappropriate default permissions (CWE-276) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390740 // JVNDB: JVNDB-2021-021082 // NVD: CVE-2021-31007

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-2117

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202108-2117

PATCH

title:HT212978 Apple  Security updateurl:https://support.apple.com/en-us/HT212867

Trust: 0.8

title:Multiple Apple Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=194219

Trust: 0.6

sources: JVNDB: JVNDB-2021-021082 // CNNVD: CNNVD-202108-2117

EXTERNAL IDS

db:NVDid:CVE-2021-31007

Trust: 3.4

db:JVNDBid:JVNDB-2021-021082

Trust: 0.8

db:CNNVDid:CNNVD-202108-2117

Trust: 0.6

db:VULHUBid:VHN-390740

Trust: 0.1

db:VULMONid:CVE-2021-31007

Trust: 0.1

sources: VULHUB: VHN-390740 // VULMON: CVE-2021-31007 // JVNDB: JVNDB-2021-021082 // CNNVD: CNNVD-202108-2117 // NVD: CVE-2021-31007

REFERENCES

url:https://support.apple.com/en-us/ht212867

Trust: 1.7

url:https://support.apple.com/en-us/ht212874

Trust: 1.7

url:https://support.apple.com/en-us/ht212876

Trust: 1.7

url:https://support.apple.com/en-us/ht212978

Trust: 1.7

url:https://support.apple.com/en-us/ht212979

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-31007

Trust: 0.8

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390740 // VULMON: CVE-2021-31007 // JVNDB: JVNDB-2021-021082 // CNNVD: CNNVD-202108-2117 // NVD: CVE-2021-31007

SOURCES

db:VULHUBid:VHN-390740
db:VULMONid:CVE-2021-31007
db:JVNDBid:JVNDB-2021-021082
db:CNNVDid:CNNVD-202108-2117
db:NVDid:CVE-2021-31007

LAST UPDATE DATE

2024-08-14T15:42:46.627000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390740date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-31007date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021082date:2024-07-17T07:30:00
db:CNNVDid:CNNVD-202108-2117date:2022-06-01T00:00:00
db:NVDid:CVE-2021-31007date:2023-11-07T03:34:18.887

SOURCES RELEASE DATE

db:VULHUBid:VHN-390740date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-31007date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021082date:2024-07-17T00:00:00
db:CNNVDid:CNNVD-202108-2117date:2021-08-24T00:00:00
db:NVDid:CVE-2021-31007date:2021-08-24T19:15:24.767