ID

VAR-202108-1282


CVE

CVE-2021-30967


TITLE

apple's  iPadOS  and  iOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-021133

DESCRIPTION

Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2. A local attacker may be able to read sensitive information. apple's iPadOS and iOS Exists in unspecified vulnerabilities.Information may be obtained. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none

Trust: 1.8

sources: NVD: CVE-2021-30967 // JVNDB: JVNDB-2021-021133 // VULHUB: VHN-390700 // VULMON: CVE-2021-30967

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:15.2

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.2

Trust: 1.0

vendor:アップルmodel:ipadosscope:eqversion:15.2

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-021133 // NVD: CVE-2021-30967

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30967
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-30967
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202108-2070
value: MEDIUM

Trust: 0.6

VULHUB: VHN-390700
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-30967
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390700
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30967
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-30967
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390700 // JVNDB: JVNDB-2021-021133 // CNNVD: CNNVD-202108-2070 // NVD: CVE-2021-30967

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-021133 // NVD: CVE-2021-30967

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-2070

TYPE

permissions and access control issues

Trust: 0.6

sources: CNNVD: CNNVD-202108-2070

PATCH

title:HT212976 Apple  Security updateurl:https://support.apple.com/en-us/HT212976

Trust: 0.8

title:Apple iOS and iPadOS Fixes for permissions and access control issues vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=176449

Trust: 0.6

sources: JVNDB: JVNDB-2021-021133 // CNNVD: CNNVD-202108-2070

EXTERNAL IDS

db:NVDid:CVE-2021-30967

Trust: 3.4

db:JVNDBid:JVNDB-2021-021133

Trust: 0.8

db:CS-HELPid:SB2021121432

Trust: 0.6

db:AUSCERTid:ESB-2021.4260

Trust: 0.6

db:CNNVDid:CNNVD-202108-2070

Trust: 0.6

db:VULHUBid:VHN-390700

Trust: 0.1

db:VULMONid:CVE-2021-30967

Trust: 0.1

sources: VULHUB: VHN-390700 // VULMON: CVE-2021-30967 // JVNDB: JVNDB-2021-021133 // CNNVD: CNNVD-202108-2070 // NVD: CVE-2021-30967

REFERENCES

url:https://support.apple.com/en-us/ht212976

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30967

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-37063

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021121432

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.4260

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390700 // VULMON: CVE-2021-30967 // JVNDB: JVNDB-2021-021133 // CNNVD: CNNVD-202108-2070 // NVD: CVE-2021-30967

SOURCES

db:VULHUBid:VHN-390700
db:VULMONid:CVE-2021-30967
db:JVNDBid:JVNDB-2021-021133
db:CNNVDid:CNNVD-202108-2070
db:NVDid:CVE-2021-30967

LAST UPDATE DATE

2024-08-14T12:21:01.635000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390700date:2021-12-28T00:00:00
db:VULMONid:CVE-2021-30967date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021133date:2024-07-18T01:43:00
db:CNNVDid:CNNVD-202108-2070date:2021-12-29T00:00:00
db:NVDid:CVE-2021-30967date:2023-11-07T03:34:06.300

SOURCES RELEASE DATE

db:VULHUBid:VHN-390700date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30967date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021133date:2024-07-18T00:00:00
db:CNNVDid:CNNVD-202108-2070date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30967date:2021-08-24T19:15:22.570