ID

VAR-202108-2075


CVE

CVE-2021-30882


TITLE

Vulnerabilities in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2021-021053

DESCRIPTION

A logic issue was addressed with improved validation. This issue is fixed in watchOS 8, iOS 15 and iPadOS 15. An application with microphone permission may unexpectedly access microphone input during a FaceTime call. apple's iPadOS , iOS , watchOS Exists in unspecified vulnerabilities.Information may be tampered with. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none

Trust: 1.8

sources: NVD: CVE-2021-30882 // JVNDB: JVNDB-2021-021053 // VULHUB: VHN-390615 // VULMON: CVE-2021-30882

AFFECTED PRODUCTS

vendor:applemodel:watchosscope:ltversion:8.0

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.0

Trust: 1.0

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

vendor:アップルmodel:watchosscope:eqversion:8.0

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-021053 // NVD: CVE-2021-30882

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30882
value: HIGH

Trust: 1.0

NVD: CVE-2021-30882
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202108-1972
value: HIGH

Trust: 0.6

VULHUB: VHN-390615
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30882
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390615
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30882
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-30882
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390615 // JVNDB: JVNDB-2021-021053 // CNNVD: CNNVD-202108-1972 // NVD: CVE-2021-30882

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-021053 // NVD: CVE-2021-30882

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202108-1972

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202108-1972

PATCH

title:HT212814 Apple  Security updateurl:https://support.apple.com/en-us/HT212814

Trust: 0.8

title:Apple iPadOS Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168181

Trust: 0.6

sources: JVNDB: JVNDB-2021-021053 // CNNVD: CNNVD-202108-1972

EXTERNAL IDS

db:NVDid:CVE-2021-30882

Trust: 3.4

db:JVNDBid:JVNDB-2021-021053

Trust: 0.8

db:AUSCERTid:ESB-2021.3578

Trust: 0.6

db:CNNVDid:CNNVD-202108-1972

Trust: 0.6

db:VULHUBid:VHN-390615

Trust: 0.1

db:VULMONid:CVE-2021-30882

Trust: 0.1

sources: VULHUB: VHN-390615 // VULMON: CVE-2021-30882 // JVNDB: JVNDB-2021-021053 // CNNVD: CNNVD-202108-1972 // NVD: CVE-2021-30882

REFERENCES

url:https://support.apple.com/en-us/ht212819

Trust: 2.3

url:https://support.apple.com/en-us/ht212814

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-30882

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.3578

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390615 // VULMON: CVE-2021-30882 // JVNDB: JVNDB-2021-021053 // CNNVD: CNNVD-202108-1972 // NVD: CVE-2021-30882

SOURCES

db:VULHUBid:VHN-390615
db:VULMONid:CVE-2021-30882
db:JVNDBid:JVNDB-2021-021053
db:CNNVDid:CNNVD-202108-1972
db:NVDid:CVE-2021-30882

LAST UPDATE DATE

2024-08-14T12:50:37.732000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390615date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-30882date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021053date:2024-07-17T05:10:00
db:CNNVDid:CNNVD-202108-1972date:2021-11-02T00:00:00
db:NVDid:CVE-2021-30882date:2023-11-07T03:33:40.737

SOURCES RELEASE DATE

db:VULHUBid:VHN-390615date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30882date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021053date:2024-07-17T00:00:00
db:CNNVDid:CNNVD-202108-1972date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30882date:2021-08-24T19:15:16.343