ID

VAR-202108-2119


CVE

CVE-2021-30867


TITLE

Authentication vulnerabilities in multiple Apple products

Trust: 0.8

sources: JVNDB: JVNDB-2021-021190

DESCRIPTION

The issue was addressed with improved authentication. This issue is fixed in iOS 15 and iPadOS 15. A malicious application may be able to access photo metadata without needing permission to access photos. apple's iPadOS , iOS , macOS There is an authentication vulnerability in.Information may be obtained. ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none

Trust: 1.8

sources: NVD: CVE-2021-30867 // JVNDB: JVNDB-2021-021190 // VULHUB: VHN-390600 // VULMON: CVE-2021-30867

AFFECTED PRODUCTS

vendor:applemodel:macosscope:ltversion:12.0.1

Trust: 1.0

vendor:applemodel:ipadosscope:ltversion:15.0

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:15.0

Trust: 1.0

vendor:アップルmodel:macosscope:eqversion:12.0.1

Trust: 0.8

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-021190 // NVD: CVE-2021-30867

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-30867
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-30867
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202108-2105
value: MEDIUM

Trust: 0.6

VULHUB: VHN-390600
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-30867
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-390600
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-30867
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-30867
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-390600 // JVNDB: JVNDB-2021-021190 // CNNVD: CNNVD-202108-2105 // NVD: CVE-2021-30867

PROBLEMTYPE DATA

problemtype:CWE-287

Trust: 1.1

problemtype:Inappropriate authentication (CWE-287) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-390600 // JVNDB: JVNDB-2021-021190 // NVD: CVE-2021-30867

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202108-2105

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202108-2105

PATCH

title:HT212814 Apple  Security updateurl:https://support.apple.com/en-us/HT212814

Trust: 0.8

title:Apple iOS Remediation measures for authorization problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=168189

Trust: 0.6

sources: JVNDB: JVNDB-2021-021190 // CNNVD: CNNVD-202108-2105

EXTERNAL IDS

db:NVDid:CVE-2021-30867

Trust: 3.4

db:JVNDBid:JVNDB-2021-021190

Trust: 0.8

db:AUSCERTid:ESB-2021.3578

Trust: 0.6

db:CNNVDid:CNNVD-202108-2105

Trust: 0.6

db:VULHUBid:VHN-390600

Trust: 0.1

db:VULMONid:CVE-2021-30867

Trust: 0.1

sources: VULHUB: VHN-390600 // VULMON: CVE-2021-30867 // JVNDB: JVNDB-2021-021190 // CNNVD: CNNVD-202108-2105 // NVD: CVE-2021-30867

REFERENCES

url:https://support.apple.com/kb/ht212869

Trust: 2.5

url:https://support.apple.com/en-us/ht212814

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2021-30867

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.3578

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-390600 // VULMON: CVE-2021-30867 // JVNDB: JVNDB-2021-021190 // CNNVD: CNNVD-202108-2105 // NVD: CVE-2021-30867

SOURCES

db:VULHUBid:VHN-390600
db:VULMONid:CVE-2021-30867
db:JVNDBid:JVNDB-2021-021190
db:CNNVDid:CNNVD-202108-2105
db:NVDid:CVE-2021-30867

LAST UPDATE DATE

2024-08-14T12:57:19.872000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-390600date:2023-01-09T00:00:00
db:VULMONid:CVE-2021-30867date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021190date:2024-07-18T06:00:00
db:CNNVDid:CNNVD-202108-2105date:2021-11-23T00:00:00
db:NVDid:CVE-2021-30867date:2023-11-07T03:33:36.287

SOURCES RELEASE DATE

db:VULHUBid:VHN-390600date:2021-08-24T00:00:00
db:VULMONid:CVE-2021-30867date:2021-08-24T00:00:00
db:JVNDBid:JVNDB-2021-021190date:2024-07-18T00:00:00
db:CNNVDid:CNNVD-202108-2105date:2021-08-24T00:00:00
db:NVDid:CVE-2021-30867date:2021-08-24T19:15:14.940