// For flags

CVE-2021-30661

Apple Multiple Products WebKit Storage Use-After-Free Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

Yes
*KEV

Decision

-
*SSVC
Descriptions

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

Se abordó un problema de uso de la memoria previamente liberada con una administración de la memoria mejorada. Este problema es corregido en Safari versión 14.1, iOS versión 12.5.3, iOS versión 14.5 y iPadOS versión 14.5, watchOS versión 7.4, tvOS versión 14.5, macOS Big Sur versión 11.3. El procesamiento de contenido web maliciosamente diseñado puede conllevar a una ejecución de código arbitrario. Apple está al tanto de un informe de que este problema puede haber sido explotado activamente

A flaw was found in the webkitgtk package. Affected versions of this package could allow a remote attacker to execute arbitrary code on the system caused by a use-after-free in the WebKit component. An attacker can execute arbitrary code on the system by persuading a victim to visit a specially crafted Web site.

Apple iOS, iPadOS, macOS, tvOS, watchOS, and Safari WebKit Storage contain a use-after-free vulnerability that leads to code execution when processing maliciously crafted web content. This vulnerability could impact HTML parsers that use WebKit, including but not limited to Apple Safari and non-Apple products which rely on WebKit for HTML processing.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-04-13 CVE Reserved
  • 2021-05-04 CVE Published
  • 2021-11-03 Exploited in Wild
  • 2021-11-17 KEV Due Date
  • 2024-05-24 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Safari
Search vendor "Apple" for product "Safari"
< 14.1
Search vendor "Apple" for product "Safari" and version " < 14.1"
-
Affected
Apple
Search vendor "Apple"
Ipados
Search vendor "Apple" for product "Ipados"
< 14.5
Search vendor "Apple" for product "Ipados" and version " < 14.5"
-
Affected
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
< 12.5.3
Search vendor "Apple" for product "Iphone Os" and version " < 12.5.3"
-
Affected
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
>= 14.0 < 14.5
Search vendor "Apple" for product "Iphone Os" and version " >= 14.0 < 14.5"
-
Affected
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
>= 11.0 < 11.3
Search vendor "Apple" for product "Macos" and version " >= 11.0 < 11.3"
-
Affected
Apple
Search vendor "Apple"
Tvos
Search vendor "Apple" for product "Tvos"
< 14.5
Search vendor "Apple" for product "Tvos" and version " < 14.5"
-
Affected
Apple
Search vendor "Apple"
Watchos
Search vendor "Apple" for product "Watchos"
< 7.4
Search vendor "Apple" for product "Watchos" and version " < 7.4"
-
Affected