// For flags

CVE-2021-30749

Apple WebKit KeyframeEffect Use-After-Free Remote Code Execution Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Se abordaron múltiples problemas de corrupción de la memoria con una administración de memoria mejorada. Este problema se corrigió en tvOS versión 14.6, iOS versión 14.6 e iPadOS versión 14.6, Safari versión 14.1.1, macOS Big Sur versión 11.4, watchOS versión 7.5. El procesamiento de contenido web maliciosamente diseñado puede conllevar a una ejecución de código arbitrario

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Apple WebKit. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the KeyframeEffect class. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: mipu94 of SEFCOM lab, ASU.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-04-13 CVE Reserved
  • 2021-05-26 CVE Published
  • 2024-05-24 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Apple
Search vendor "Apple"
Safari
Search vendor "Apple" for product "Safari"
< 14.1.1
Search vendor "Apple" for product "Safari" and version " < 14.1.1"
-
Affected
Apple
Search vendor "Apple"
Ipados
Search vendor "Apple" for product "Ipados"
< 14.6
Search vendor "Apple" for product "Ipados" and version " < 14.6"
-
Affected
Apple
Search vendor "Apple"
Iphone Os
Search vendor "Apple" for product "Iphone Os"
< 14.6
Search vendor "Apple" for product "Iphone Os" and version " < 14.6"
-
Affected
Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
>= 11.0 < 11.4
Search vendor "Apple" for product "Macos" and version " >= 11.0 < 11.4"
-
Affected
Apple
Search vendor "Apple"
Tvos
Search vendor "Apple" for product "Tvos"
< 14.6
Search vendor "Apple" for product "Tvos" and version " < 14.6"
-
Affected
Apple
Search vendor "Apple"
Watchos
Search vendor "Apple" for product "Watchos"
< 7.5
Search vendor "Apple" for product "Watchos" and version " < 7.5"
-
Affected