ID

VAR-202108-1163


CVE

CVE-2021-31009


TITLE

Vulnerabilities in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2021-021092

DESCRIPTION

Multiple issues were addressed by removing HDF5. This issue is fixed in iOS 15.2 and iPadOS 15.2, macOS Monterey 12.1. Multiple issues in HDF5. apple's iPadOS , iOS , macOS Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none

Trust: 1.8

sources: NVD: CVE-2021-31009 // JVNDB: JVNDB-2021-021092 // VULHUB: VHN-390742 // VULMON: CVE-2021-31009

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.1

Trust: 1.0

vendor:applemodel:macosscope:gteversion:12.0.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.2

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.2

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:macosscope:eqversion:12.0.0 that's all 12.1

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-021092 // NVD: CVE-2021-31009

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-31009
value: CRITICAL

Trust: 1.0

NVD: CVE-2021-31009
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202108-2118
value: CRITICAL

Trust: 0.6

VULHUB: VHN-390742
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-31009
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390742
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-31009
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-31009
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390742 // JVNDB: JVNDB-2021-021092 // CNNVD: CNNVD-202108-2118 // NVD: CVE-2021-31009

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-021092 // NVD: CVE-2021-31009

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-2118

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202108-2118

PATCH

title:HT212976 Apple  Security updateurl:https://support.apple.com/en-us/HT212976

Trust: 0.8

title:Multiple Apple Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=194533

Trust: 0.6

sources: JVNDB: JVNDB-2021-021092 // CNNVD: CNNVD-202108-2118

EXTERNAL IDS

db:NVDid:CVE-2021-31009

Trust: 3.4

db:JVNDBid:JVNDB-2021-021092

Trust: 0.8

db:CNNVDid:CNNVD-202108-2118

Trust: 0.6

db:VULHUBid:VHN-390742

Trust: 0.1

db:VULMONid:CVE-2021-31009

Trust: 0.1

sources: VULHUB: VHN-390742 // VULMON: CVE-2021-31009 // JVNDB: JVNDB-2021-021092 // CNNVD: CNNVD-202108-2118 // NVD: CVE-2021-31009

REFERENCES

url:https://support.apple.com/en-us/ht212976

Trust: 1.7

url:https://support.apple.com/en-us/ht212978

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-31009

Trust: 0.8

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390742 // VULMON: CVE-2021-31009 // JVNDB: JVNDB-2021-021092 // CNNVD: CNNVD-202108-2118 // NVD: CVE-2021-31009

SOURCES

db:VULHUBid:VHN-390742
db:VULMONid:CVE-2021-31009
db:JVNDBid:JVNDB-2021-021092
db:CNNVDid:CNNVD-202108-2118
db:NVDid:CVE-2021-31009

LAST UPDATE DATE

2024-08-14T13:23:27.798000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390742date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-31009date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021092date:2024-07-17T07:34:00
db:CNNVDid:CNNVD-202108-2118date:2022-06-01T00:00:00
db:NVDid:CVE-2021-31009date:2023-11-07T03:34:19.453

SOURCES RELEASE DATE

db:VULHUBid:VHN-390742date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-31009date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021092date:2024-07-17T00:00:00
db:CNNVDid:CNNVD-202108-2118date:2021-08-24T00:00:00
db:NVDid:CVE-2021-31009date:2021-08-24T19:15:24.850