8.8
HIGH
CVE-2021-30953
Apple Safari Safari Out-of-Bounds Read RCE
Description

An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

INFO

Published Date :

Aug. 24, 2021, 7:15 p.m.

Last Modified :

Nov. 7, 2023, 3:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-30953 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Apple macos
2 Apple iphone_os
3 Apple tvos
4 Apple watchos
5 Apple safari
6 Apple ipados
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-30953 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-30953 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source MITRE Apple Inc.
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212975 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212976 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212978 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212980 [No types assigned]
    Added Reference Apple Inc. https://support.apple.com/en-us/HT212982 [No types assigned]
    Added Reference Apple Inc. http://www.openwall.com/lists/oss-security/2022/01/21/2 [No types assigned]
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ [No types assigned]
    Added Reference Apple Inc. https://www.debian.org/security/2022/dsa-5061 [No types assigned]
    Added Reference Apple Inc. https://www.debian.org/security/2022/dsa-5060 [No types assigned]
    Added Reference Apple Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ [No types assigned]
    Removed Reference MITRE https://support.apple.com/en-us/HT212975
    Removed Reference MITRE https://support.apple.com/en-us/HT212978
    Removed Reference MITRE https://support.apple.com/en-us/HT212976
    Removed Reference MITRE https://support.apple.com/en-us/HT212982
    Removed Reference MITRE https://support.apple.com/en-us/HT212980
    Removed Reference MITRE http://www.openwall.com/lists/oss-security/2022/01/21/2
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/
    Removed Reference MITRE https://www.debian.org/security/2022/dsa-5061
    Removed Reference MITRE https://www.debian.org/security/2022/dsa-5060
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/
  • Modified Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/01/21/2 No Types Assigned http://www.openwall.com/lists/oss-security/2022/01/21/2 Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5060 No Types Assigned https://www.debian.org/security/2022/dsa-5060 Issue Tracking, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5061 No Types Assigned https://www.debian.org/security/2022/dsa-5061 Issue Tracking, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HQKWD4BXRDD2YGR5AVU7H5J5PIQIEU6V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5061 [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5060 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 23, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7EQVZ3CEMTINLBZ7PBC7WRXVEVCRHNSM/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/01/21/2 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.apple.com/en-us/HT212975 No Types Assigned https://support.apple.com/en-us/HT212975 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212976 No Types Assigned https://support.apple.com/en-us/HT212976 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212978 No Types Assigned https://support.apple.com/en-us/HT212978 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212980 No Types Assigned https://support.apple.com/en-us/HT212980 Vendor Advisory
    Changed Reference Type https://support.apple.com/en-us/HT212982 No Types Assigned https://support.apple.com/en-us/HT212982 Vendor Advisory
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* versions up to (excluding) 15.2 *cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* versions up to (excluding) 15.2 *cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* versions up to (excluding) 15.2 *cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* versions from (including) 12.0.0 up to (including) 12.1 *cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* versions up to (excluding) 15.2 *cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* versions up to (excluding) 8.3
  • CVE Modified by [email protected]

    Dec. 23, 2021

    Action Type Old Value New Value
    Changed Description ** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by the CVE program. Notes: none. An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
    Added Reference https://support.apple.com/en-us/HT212975 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212978 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212976 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212982 [No Types Assigned]
    Added Reference https://support.apple.com/en-us/HT212980 [No Types Assigned]
  • CVE Unrejected by [email protected]

    Dec. 23, 2021

    Action Type Old Value New Value
  • CVE Rejected by [email protected]

    Aug. 24, 2021

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-30953 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-30953 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.52 }} 0.01%

score

0.76799

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability