CVE-2021-30761
Published on: 09/08/2021 12:00:00 AM UTC
Last Modified on: 09/14/2021 07:20:00 PM UTC
Certain versions of Iphone Os from Apple contain the following vulnerability:
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 12.5.4. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
- CVE-2021-30761 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Apple - iOS version < 12.5
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.8 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
About the security content of iOS 12.5.4 - Apple Support | support.apple.com text/html |
![]() |
Related QID Numbers
- 180170 Debian Security Update for webkit2gtkwpewebkit (CVE-2021-30761)
- 296065 Oracle Solaris 11.4 Support Repository Update (SRU) 39.107.1 Missing (CPUOCT2021)
- 501936 Alpine Linux Security Update for webkit2gtk
- 610350 Apple iOS 12.5.4 Security Update Missing (HT212548)
- 710570 Gentoo Linux WebkitGTK+ Multiple Vulnerabilities (GLSA 202202-01)
- 751623 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0142-1)
- 751646 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0183-1)
- 751648 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0182-1)
- 751659 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-1)
- 751755 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-2)
- 960761 Rocky Linux Security Update for GNOME (RLSA-2020:4451)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Apple | Iphone Os | All | All | All | All |
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
NEW: Apple patches two iOS zero-days used to attack old-gen devices CVE-2021-30761 and CVE-2021-30762 mark the 8th… twitter.com/i/web/status/1… | 2021-06-15 00:13:53 |
![]() |
CVE-2021-30762, CVE-2021-30761 https://t.co/6hbm185Jef | 2021-06-15 06:04:37 |
![]() |
Again: @Apple patches two actively exploited iPhone / iOS vulnerabilities. Make sure you're up-to-date: attacksrfc.cstool.io/cve/CVE-2021-3… | 2021-06-15 06:53:49 |
![]() |
Apple iOS WebKit code execution The vulnerabilities are actively exploited ?? vulmon.com/vulnerabilityd…… twitter.com/i/web/status/1… | 2021-06-15 07:44:59 |
![]() |
■■■■■ Apple Issues Urgent Patches for 2 Zero-Day Flaws Exploited in the Wild. CVE-2021-30761 - A memory corruptio… twitter.com/i/web/status/1… | 2021-06-15 07:49:15 |
![]() |
Apple Issues Urgent Patches for 2 Zero-Day Flaws Exploited in the Wild (CVE-2021-30761, CVE-2021-30762) thehackernews.com/2021/06/apple-… | 2021-06-15 08:48:45 |
![]() |
#Apple issues urgent patches for 2 #ZeroDay flaws (CVE-2021-30761 & CVE-2021-30762) exploited in the wild.… twitter.com/i/web/status/1… | 2021-06-15 09:28:30 |
![]() |
Appleが古い端末向けにWebkitの脆弱性2点(CVE-2021-30761/30762)を定例外で修正。任意コード実行につながる可能性があり、悪用が確認されている。詳細非開示。修正はiPhone 5s/6/6 Plus、iP… twitter.com/i/web/status/1… | 2021-06-15 10:42:04 |
![]() |
CVE-2021-30737 CVE-2021-30761 CVE-2021-30762 About the security content of iOS 12.5.4 - Apple Support… twitter.com/i/web/status/1… | 2021-06-15 13:44:04 |
![]() |
#Apple Issues Urgent Patches for 2 Zero-Day Flaws Exploited in the Wild (CVE-2021-30761, CVE-2021-30762) thehackernews.com/2021/06/apple-… | 2021-06-15 14:25:44 |
![]() |
CVE-2021-30761 har-sia.info/CVE-2021-30761… #HarsiaInfo | 2021-06-15 15:00:04 |
![]() |
後者がCVE-2021-30761/30762)を修正した、なお、後者についてはすでに悪用が確認されているという | 2021-06-15 15:30:31 |
![]() |
CVE-2021-30761 har-sia.info/CVE-2021-30761… #HarsiaInfo | 2021-06-15 18:23:02 |
![]() |
Apple publishes out-of-band patches for zero-day vulnerabilities for its Safari web browser. CVE-2021-30761 and C… twitter.com/i/web/status/1… | 2021-06-15 19:39:39 |
![]() |
Apple fixes ninth zero-day bug exploited in the wild this year CVE-2021-30761 and CVE-2021-30762 "Apple is aware of… twitter.com/i/web/status/1… | 2021-06-15 21:13:02 |
![]() |
CyberNewsFlash「iOSに関するアップデートについて」を公開。Appleによると、今回修正されたWebKitの脆弱性(CVE-2021-30762、CVE-2021-30761)は、すでに攻撃で悪用された可能性があると… twitter.com/i/web/status/1… | 2021-06-16 05:08:25 |
![]() |
#Apple patched two bugs (CVE-2021-30761 & CVE-2021-30762) impacting its #Safari browser WebKit engine that are acti… twitter.com/i/web/status/1… | 2021-06-16 13:42:03 |
![]() |
Apple has released a security update for iOS 12.5.4 to fix two vulnerabilities (CVE-2021-30761 and CVE-2021-30762)… twitter.com/i/web/status/1… | 2021-06-16 14:10:06 |
![]() |
CVE-2021-30761 har-sia.info/CVE-2021-30761… #HarsiaInfo | 2021-06-16 15:01:07 |
![]() |
#Apple: aggiornamento per iOS 12 risolve 3 vulnerabilità, di cui due #0day. Le CVE-2021-30737, CVE-2021-30761 e CV… twitter.com/i/web/status/1… | 2021-06-16 15:04:57 |
![]() |
- CVE-2021-30761: un problema de corrupción de la memoria que podría aprovecharse para obtener la ejecución de códi… twitter.com/i/web/status/1… | 2021-06-24 12:23:43 |
![]() |
CVE-2021-30761 : A memory corruption issue was addressed with improved state management. This issue is fixed in iOS… twitter.com/i/web/status/1… | 2021-09-08 14:16:39 |
![]() |
Apple iOS WebKit code execution (CVE-2021-30761 CVE-2021-30762) | 2021-06-15 07:46:32 |