#VU58696 Information disclosure in Apple iOS and iPadOS


Published: 2021-12-08

Vulnerability identifier: #VU58696

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-30884

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Apple iOS
Operating systems & Components / Operating system
iPadOS
Operating systems & Components / Operating system

Vendor: Apple Inc.

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists in the WebKit component when processing CSS files. A remote attacker can trick the victim to open a specially crafted website and obtain user's browsing history.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Apple iOS: 14.8 18H17, 14.7 18G69 - 14.7.1 18G82, 14.5 18E199 - 14.5.1 18E212, 14.2 18B92 - 14.2.1 18B121, 14.0 18A373 - 14.0.1 18A393, 14.4 18D52 - 14.4.2 18D70

iPadOS: 14.0 18A373 - 14.8 18H17


External links
http://support.apple.com/en-us/HT212814


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability