#VU52685 Input validation error in Apple iOS and iPadOS


Published: 2021-04-28

Vulnerability identifier: #VU52685

Vulnerability risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1807

CWE-ID: CWE-20

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Apple iOS
Operating systems & Components / Operating system
iPadOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a local user to write arbitrary files.

The vulnerability exists due to insufficient validation of user-supplied input. A local user can write arbitrary files to the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apple iOS: 14.4 18D52 - 14.4.2 18D70, 14.2 18B92 - 14.2.1 18B121, 14.0 18A373 - 14.0.1 18A393

iPadOS: 14.0 18A373 - 14.4.2 18D70


External links
http://support.apple.com/en-us/HT212317


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability