8.8
CWE
787
Advisory Published
CVE Published
Updated

CVE-2021-30734

First published: Mon May 24 2021(Updated: )

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution.

Credit: an anonymous researcher mipu94 SEFCOM labASU. Trend Micro Zero Day InitiativeJack Dates @ret2systems RET2 Systems Incan anonymous researcher mipu94 SEFCOM labASU. Trend Micro Zero Day InitiativeJack Dates @ret2systems RET2 Systems Incan anonymous researcher mipu94 SEFCOM labASU. Trend Micro Zero Day InitiativeJack Dates @ret2systems RET2 Systems Incan anonymous researcher mipu94 SEFCOM labASU. Trend Micro Zero Day InitiativeJack Dates @ret2systems RET2 Systems Incan anonymous researcher mipu94 SEFCOM labASU. Trend Micro Zero Day InitiativeJack Dates @ret2systems RET2 Systems Inc product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<14.6
14.6
Apple iPadOS<14.6
14.6
Apple macOS Big Sur<11.4
11.4
Apple watchOS<7.5
7.5
Apple Safari<14.1.1
Apple iPadOS<14.6
Apple iPhone OS<14.6
Apple macOS>=11.0.1<11.4
Apple tvOS<14.6
Apple watchOS<7.5
debian/webkit2gtk
2.36.4-1~deb10u1
2.38.6-0+deb10u1
2.40.5-1~deb11u1
2.42.1-1~deb11u2
2.40.5-1~deb12u1
2.42.1-1~deb12u1
2.42.1-2
debian/wpewebkit
2.38.6-1~deb11u1
2.38.6-1
2.42.1-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2021-30734.

  • What software products are affected by this vulnerability?

    The affected software products are Apple tvOS up to version 14.6, Apple watchOS up to version 7.5, Apple Safari up to version 14.1.1, Apple macOS Big Sur up to version 11.4, Apple iOS up to version 14.6, and Apple iPadOS up to version 14.6.

  • What is the severity of CVE-2021-30734?

    The severity of CVE-2021-30734 has not been specified.

  • How can I fix the vulnerability?

    To fix the vulnerability, update the affected software products to their respective remedied versions.

  • Where can I find more information about this vulnerability?

    You can find more information about this vulnerability on the following references: [link1], [link2], [link3].

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203