ID

VAR-202109-0333


CVE

CVE-2021-1874


TITLE

iOS  and  iPadOS  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-013578

DESCRIPTION

A logic issue was addressed with improved state management. This issue is fixed in iOS 14.5 and iPadOS 14.5. An application may be able to execute arbitrary code with kernel privileges. iOS and iPadOS Exists in unspecified vulnerabilities.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Apple Kernel is the kernel of the Apple device of Apple (Apple). A security vulnerability exists in the Apple Kernel that stems from state management. The following products and versions are affected: iPhone 6s and later, iPad Pro (all models), iPad Air 2 and later, iPad 5th generation and later, iPad mini 4 and later, and iPod touch (7th generation). APPLE-SA-2021-04-26-1 iOS 14.5 and iPadOS 14.5

Trust: 1.8

sources: NVD: CVE-2021-1874 // JVNDB: JVNDB-2021-013578 // VULHUB: VHN-376534 // VULMON: CVE-2021-1874

AFFECTED PRODUCTS

vendor:applemodel:ipadosscope:ltversion:14.5

Trust: 1.0

vendor:applemodel:iphone osscope:ltversion:14.5

Trust: 1.0

vendor:アップルmodel:ipadosscope: - version: -

Trust: 0.8

vendor:アップルmodel:iosscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-013578 // NVD: CVE-2021-1874

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-1874
value: HIGH

Trust: 1.0

NVD: CVE-2021-1874
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202104-1927
value: HIGH

Trust: 0.6

VULHUB: VHN-376534
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2021-1874
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-376534
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-1874
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-1874
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-376534 // JVNDB: JVNDB-2021-013578 // CNNVD: CNNVD-202104-1927 // NVD: CVE-2021-1874

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:Lack of information (CWE-noinfo) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-013578 // NVD: CVE-2021-1874

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202104-1927

PATCH

title:HT212317 Apple  Security updateurl:https://support.apple.com/en-us/HT212317

Trust: 0.8

title:Apple Kernel Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=148604

Trust: 0.6

sources: JVNDB: JVNDB-2021-013578 // CNNVD: CNNVD-202104-1927

EXTERNAL IDS

db:NVDid:CVE-2021-1874

Trust: 3.4

db:JVNDBid:JVNDB-2021-013578

Trust: 0.8

db:AUSCERTid:ESB-2021.1408.2

Trust: 0.6

db:CNNVDid:CNNVD-202104-1927

Trust: 0.6

db:VULHUBid:VHN-376534

Trust: 0.1

db:VULMONid:CVE-2021-1874

Trust: 0.1

sources: VULHUB: VHN-376534 // VULMON: CVE-2021-1874 // JVNDB: JVNDB-2021-013578 // CNNVD: CNNVD-202104-1927 // NVD: CVE-2021-1874

REFERENCES

url:https://support.apple.com/en-us/ht212317

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-1874

Trust: 0.8

url:https://vigilance.fr/vulnerability/apple-ios-multiple-vulnerabilities-35170

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.1408.2

Trust: 0.6

url:http://seclists.org/fulldisclosure/2021/apr/49

Trust: 0.1

sources: VULHUB: VHN-376534 // VULMON: CVE-2021-1874 // JVNDB: JVNDB-2021-013578 // CNNVD: CNNVD-202104-1927 // NVD: CVE-2021-1874

SOURCES

db:VULHUBid:VHN-376534
db:VULMONid:CVE-2021-1874
db:JVNDBid:JVNDB-2021-013578
db:CNNVDid:CNNVD-202104-1927
db:NVDid:CVE-2021-1874

LAST UPDATE DATE

2024-08-14T12:32:34.099000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-376534date:2021-09-20T00:00:00
db:JVNDBid:JVNDB-2021-013578date:2022-09-16T05:02:00
db:CNNVDid:CNNVD-202104-1927date:2021-09-09T00:00:00
db:NVDid:CVE-2021-1874date:2021-09-20T19:05:43.507

SOURCES RELEASE DATE

db:VULHUBid:VHN-376534date:2021-09-08T00:00:00
db:JVNDBid:JVNDB-2021-013578date:2022-09-16T00:00:00
db:CNNVDid:CNNVD-202104-1927date:2021-04-27T00:00:00
db:NVDid:CVE-2021-1874date:2021-09-08T15:15:12.110