First published: Mon Jul 26 2021(Updated: )
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1. An application may be able to execute arbitrary code with kernel privileges. Apple is aware of a report that this issue may have been actively exploited.
Credit: an anonymous researcher an anonymous researcher an anonymous researcher product-security@apple.com product-security@apple.com product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple watchOS | <7.6.1 | 7.6.1 |
Apple iOS | <14.7.1 | 14.7.1 |
Apple iPadOS | <14.7.1 | 14.7.1 |
Apple Ipad Os | <14.7.1 | |
Apple iPhone OS | <14.7.1 | |
Apple macOS | <11.5.1 | |
Apple watchOS | <7.6.1 | |
Apple Multiple Products | ||
Apple macOS | <11.5.1 | 11.5.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2021-30807 is a memory corruption issue in Apple Multiple Products that allows an application to execute arbitrary code with kernel privileges.
Apple iOS, iPadOS, macOS, and watchOS are affected by CVE-2021-30807.
CVE-2021-30807 has a severity rating of 7.8 (critical).
To fix CVE-2021-30807, update your software to the fixed versions: macOS Big Sur 11.5.1, iOS 14.7.1 and iPadOS 14.7.1, watchOS 7.6.1.
You can find more information about CVE-2021-30807 on Apple's website: [support.apple.com](https://support.apple.com/en-us/HT212622) and [support.apple.com](https://support.apple.com/en-us/HT212623), [support.apple.com](https://support.apple.com/en-us/HT212713).