First published: Tue Aug 24 2021(Updated: )
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
Credit: an anonymous researcher an anonymous researcher an anonymous researcher an anonymous researcher cve@mitre.org product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple Safari | <14.1.2 | 14.1.2 |
debian/webkit2gtk | 2.36.4-1~deb10u1 2.38.6-0+deb10u1 2.40.5-1~deb11u1 2.42.1-1~deb11u2 2.40.5-1~deb12u1 2.42.1-1~deb12u1 2.42.1-2 | |
debian/wpewebkit | 2.38.6-1~deb11u1 2.38.6-1 2.42.1-1 | |
Apple macOS Big Sur | <11.6 | 11.6 |
Apple iOS | <12.5.5 | 12.5.5 |
Apple iOS | <14.8 | 14.8 |
Apple iPadOS | <14.8 | 14.8 |
Apple iPadOS | >=13.1<14.8 | |
Apple iPhone OS | <12.5.5 | |
Apple iPhone OS | >=13.0<14.8 | |
Apple macOS | <11.6 | |
Fedoraproject Fedora | =33 | |
Fedoraproject Fedora | =34 | |
Debian Debian Linux | =10.0 | |
Debian Debian Linux | =11.0 | |
Apple iOS, iPadOS, and macOS | ||
>=13.1<14.8 | ||
<12.5.5 | ||
>=13.0<14.8 | ||
<11.6 | ||
=33 | ||
=34 | ||
=10.0 | ||
=11.0 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
The vulnerability ID is CVE-2021-30858.
The severity of CVE-2021-30858 is not specified.
Apple iOS, Safari, macOS Big Sur, iOS, iPadOS, and macOS are affected by CVE-2021-30858.
An attacker can exploit CVE-2021-30858 by tricking a user into visiting a malicious website or opening a specially crafted file.
Yes, Apple has released updates to address the vulnerability. Please refer to the official support links for more information.