First published: Mon Sep 20 2021(Updated: )
WebKit. A use after free issue was addressed with improved memory management.
Credit: an anonymous researcher an anonymous researcher an anonymous researcher an anonymous researcher an anonymous researcher product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple iOS | <15 | 15 |
Apple iPadOS | <15 | 15 |
Apple tvOS | <15 | 15 |
Apple Safari | <15 | 15 |
Apple watchOS | <8 | 8 |
Apple macOS Monterey | <12.0.1 | 12.0.1 |
Apple Safari | <15.0 | |
Apple iPadOS | <15.0 | |
Apple iPhone OS | <15.0 | |
Apple macOS | <12.0.1 | |
Apple tvOS | <15.0 | |
Apple watchOS | <8.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2021-30809 is a vulnerability in WebKit that allows for a use-after-free attack due to a memory management issue.
CVE-2021-30809 affects Apple watchOS (up to version 8), Apple iOS (up to version 15), Apple iPadOS (up to version 15), Apple tvOS (up to version 15), Apple Safari (up to version 15), and Apple macOS Monterey (up to version 12.0.1).
The severity of CVE-2021-30809 is not specified in the information provided.
To fix CVE-2021-30809, it is recommended to update the affected software to the latest versions provided by Apple.
You can find more information about CVE-2021-30809 on the official Apple support page: [link](https://support.apple.com/en-us/HT212814).