Known Exploited Vulnerability
8.8
HIGH
CVE-2021-30661
Apple Multiple Products Use-After-Free Vulnerabili - [Actively Exploited]
Description

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 14.1, iOS 12.5.3, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..

INFO

Published Date :

Sept. 8, 2021, 3:15 p.m.

Last Modified :

May 16, 2024, 1 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Apple iOS, iPadOS, macOS, watchOS, tvOS, and Safari WebKit Storage contain a use-after-free vulnerability which may allow for code execution when processing maliciously crafted web content.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2021-30661 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-30661 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple ipados
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-30661.

URL Resource
https://support.apple.com/en-us/HT212317 Vendor Advisory
https://support.apple.com/en-us/HT212318 Vendor Advisory
https://support.apple.com/en-us/HT212323 Vendor Advisory
https://support.apple.com/en-us/HT212324 Vendor Advisory
https://support.apple.com/en-us/HT212325 Vendor Advisory
https://support.apple.com/en-us/HT212341 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30661 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30661 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725

    May. 16, 2024

    Action Type Old Value New Value
    Changed Vulnerability Name Apple Multiple Products Use-After-Free Vulnerability Apple Multiple Products WebKit Storage Use-After-Free Vulnerability
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Sep. 20, 2021

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 17, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT212317 No Types Assigned https://support.apple.com/en-us/HT212317 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212318 No Types Assigned https://support.apple.com/en-us/HT212318 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212323 No Types Assigned https://support.apple.com/en-us/HT212323 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212324 No Types Assigned https://support.apple.com/en-us/HT212324 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212325 No Types Assigned https://support.apple.com/en-us/HT212325 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212341 No Types Assigned https://support.apple.com/en-us/HT212341 Vendor Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 14.1 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 14.5 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 12.5.3 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions from (including) 14.0 up to (excluding) 14.5 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.3 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 14.5 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 7.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30661 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30661 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.08%

score

0.78759

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability