First published: Mon Sep 13 2021(Updated: )
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.
Credit: Sergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project ZeroSergei Glazunov Google Project Zero product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple Safari | <15 | 15 |
Apple iOS | <15 | 15 |
Apple iPadOS | <15 | 15 |
Apple iOS | <14.8 | 14.8 |
Apple iPadOS | <14.8 | 14.8 |
Apple macOS Monterey | <12.0.1 | 12.0.1 |
Apple Safari | <15.0 | |
Apple iPadOS | <14.8 | |
Apple iPhone OS | <14.8 | |
Apple macOS | <12.0.1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2021-30848 is a memory corruption issue in WebKit that was addressed with improved memory handling.
CVE-2021-30848 affects Apple iOS versions up to but excluding 15, Apple iPadOS versions up to but excluding 15, Apple iOS versions up to but excluding 14.8, Apple iPadOS versions up to but excluding 14.8, Apple Safari versions up to but excluding 15, and Apple macOS Monterey versions up to but excluding 12.0.1.
To fix CVE-2021-30848, Apple recommends updating to the latest available software versions. Please refer to the vendor's security advisory for specific instructions.
You can find more information about CVE-2021-30848 in the following references provided by Apple: [Reference 1](https://support.apple.com/en-us/HT212814), [Reference 2](https://support.apple.com/en-us/HT212807), [Reference 3](https://support.apple.com/en-us/HT212869).