CVE-2021-30858
Published on: 08/24/2021 12:00:00 AM UTC
Last Modified on: 12/03/2021 02:27:00 AM UTC
Certain versions of Ipados from Apple contain the following vulnerability:
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
- CVE-2021-30858 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Apple - macOS version < 11.6
- Affected Vendor/Software:
Apple - iOS version < 14.8
CVSS3 Score: 8.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.8 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
[SECURITY] Fedora 33 Update: webkit2gtk3-2.32.4-1.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2021-09-20-7 Additional information for APPLE-SA-2021-09-13-3 macOS Big Sur 11.6 | seclists.org text/html |
![]() |
oss-security - Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006 | www.openwall.com text/html |
![]() |
Debian -- Security Information -- DSA-4976-1 wpewebkit | www.debian.org Depreciated Link text/html |
![]() |
[SECURITY] Fedora 34 Update: webkit2gtk3-2.32.4-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2021-09-13-5 Safari 14.1.2 | seclists.org text/html |
![]() |
oss-security - WebKitGTK and WPE WebKit Security Advisory WSA-2021-0005 | www.openwall.com text/html |
![]() |
About the security content of iOS 12.5.5 - Apple Support | support.apple.com text/html |
![]() |
Full Disclosure: APPLE-SA-2021-09-23-1 iOS 12.5.5 | seclists.org text/html |
![]() |
Full Disclosure: APPLE-SA-2021-09-13-3 macOS Big Sur 11.6 | seclists.org text/html |
![]() |
Full Disclosure: APPLE-SA-2021-09-20-6 Additional information for APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8 | seclists.org text/html |
![]() |
oss-security - WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006 | www.openwall.com text/html |
![]() |
About the security content of macOS Big Sur 11.6 - Apple Support | support.apple.com text/html |
![]() |
Debian -- Security Information -- DSA-4975-1 webkit2gtk | www.debian.org Depreciated Link text/html |
![]() |
oss-security - Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006 | www.openwall.com text/html |
![]() |
oss-security - Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006 | www.openwall.com text/html |
![]() |
Full Disclosure: APPLE-SA-2021-09-13-1 iOS 14.8 and iPadOS 14.8 | seclists.org text/html |
![]() |
About the security content of iOS 14.8 and iPadOS 14.8 - Apple Support | support.apple.com text/html |
![]() |
Related QID Numbers
- 159448 Oracle Enterprise Linux Security Update for webkit2gtk3 (ELSA-2021-4097)
- 159587 Oracle Enterprise Linux Security Update for webkitgtk4 (ELSA-2022-0059)
- 178797 Debian Security Update for webkit2gtk (DSA 4975-1)
- 178800 Debian Security Update for wpewebkit (DSA 4976-1)
- 198513 Ubuntu Security Notification for WebKitGTK Vulnerabilities (USN-5087-1)
- 239766 Red Hat Update for webkit2gtk3 (RHSA-2021:4097)
- 239896 Red Hat Update for webkit2gtk3 (RHSA-2021:4686)
- 239991 Red Hat Update for webkit2gtk3 (RHSA-2022:0075)
- 239993 Red Hat Update for webkitgtk4 (RHSA-2022:0059)
- 281919 Fedora Security Update for webkit2gtk3 (FEDORA-2021-c00e45b6c0)
- 281959 Fedora Security Update for webkit2gtk3 (FEDORA-2021-edf6957b7d)
- 296061 Oracle Solaris 11.4 Support Repository Update (SRU) 42.113.1 Missing (CPUJAN2022)
- 296065 Oracle Solaris 11.4 Support Repository Update (SRU) 39.107.1 Missing (CPUOCT2021)
- 353163 Amazon Linux Security Advisory for webkitgtk4 : ALAS2-2022-1747
- 354436 Amazon Linux Security Advisory for webkit2gtk3 : ALAS2022-2022-015
- 375855 Apple MacOS Big Sur 11.6 Not Installed (HT212804)
- 375857 Apple Safari Arbitrary Code Execution Vulnerability (HT212808)
- 377406 Alibaba Cloud Linux Security Update for webkit2gtk3 (ALINUX3-SA-2021:0079)
- 377459 Alibaba Cloud Linux Security Update for webkitgtk4 (ALINUX2-SA-2022:0003)
- 502197 Alpine Linux Security Update for webkit2gtk
- 502394 Alpine Linux Security Update for webkit2gtk
- 610367 Apple iOS 14.8 and iPadOS 14.8 Security Update Missing
- 610369 Apple iOS 12.5.5 Security Update Missing (HT212824)
- 690026 Free Berkeley Software Distribution (FreeBSD) Security Update for webkit2-gtk3 (576aa394-1d85-11ec-8b7d-4f5b624574e2)
- 710570 Gentoo Linux WebkitGTK+ Multiple Vulnerabilities (GLSA 202202-01)
- 751190 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2021:3282-1)
- 751194 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2021:3296-1)
- 751221 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2021:3353-1)
- 751247 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2021:1369-1)
- 751623 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0142-1)
- 751646 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0183-1)
- 751648 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2022:0182-1)
- 751659 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-1)
- 751755 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2022:0182-2)
- 940168 AlmaLinux Security Update for webkit2gtk3 (ALSA-2021:4097)
- 960051 Rocky Linux Security Update for webkit2gtk3 (RLSA-2021:4097)
Exploit/POC from Github
PoC for exploiting CVE-2021-30858 : A use after free issue was addressed with improved memory management. This issue …
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Apple | Ipados | All | All | All | All |
Operating System | Apple | Iphone Os | All | All | All | All |
Operating System | Apple | Macos | All | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Debian | Debian Linux | 11.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
- cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*:
- cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-30860 CVE-2021-30858 twitter.com/szifon/status/… | 2021-09-13 17:22:42 |
![]() |
Apple patches two in-the-wild 0-days: 1 in CoreGraphics (CVE-2021-30860) for iOS and 1 in WebKit (CVE-2021-30858) support.apple.com/en-us/HT212807 | 2021-09-13 17:27:16 |
![]() |
Ага, а информация уже есть! CVE-2021-30860 CVE-2021-30858 Apple is aware of a report that this issue may have been actively exploited. | 2021-09-13 17:29:34 |
![]() |
? ZERO-DAY DETAILS: - CVE-2021-30860 in CoreGraphics - CVE-2021-30858 in WebKit | 2021-09-13 17:30:34 |
![]() |
CVE-2021-30860 CVE-2021-30858 | 2021-09-13 17:37:32 |
![]() |
CoreGraphics (PDF) CVE-2021-30860 - iOS, macOS Catalina, macOS BigSur, watchOS WebKit (web content) CVE-2021-30858… twitter.com/i/web/status/1… | 2021-09-13 20:38:17 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 itsecuritynews.info/apple-releases… | 2021-09-13 22:06:15 |
![]() |
@ua_watcher Дірки позакривали us-cert.cisa.gov/ncas/current-a… | 2021-09-13 22:19:25 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 us-cert.cisa.gov/ncas/current-a… Update your Apple devices now! | 2021-09-13 22:53:37 |
![]() |
us-cert.cisa.gov/ncas/current-a… | 2021-09-13 23:41:42 |
![]() |
Apple has now released the security updates needed for this. More info: us-cert.cisa.gov/ncas/current-a… twitter.com/bantg/status/1… | 2021-09-13 23:42:38 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 twib.in/l/L6yr5ndXAd6z | 2021-09-14 00:00:01 |
![]() |
The vuln CVE-2021-30858 has a tweet created 0 days ago and retweeted 12 times. twitter.com/SecurityWeek/s… #pow1rtrtwwcve | 2021-09-14 00:06:01 |
![]() |
#Apple has released security updates to address #vulnerabilities —CVE-2021-30858 and CVE-2021-30860—in multiple pro… twitter.com/i/web/status/1… | 2021-09-14 00:30:38 |
![]() |
@billmarczak @citizenlab Any idea if Mojave is affected? The Mojave Safari update addresses CVE-2021-30858, and see… twitter.com/i/web/status/1… | 2021-09-14 00:38:54 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 | CISA us-cert.cisa.gov/ncas/current-a… | 2021-09-14 01:49:25 |
![]() |
This is making multiple headlines. Please make sure you update your Apple devices ASAP to have the patch installed. us-cert.cisa.gov/ncas/current-a… | 2021-09-14 02:18:15 |
![]() |
this is about this: us-cert.cisa.gov/ncas/current-a… update your apple (mac/ios) device asap twitter.com/mgiraldo/statu… | 2021-09-14 03:36:53 |
![]() |
Apple Safari の WebKit に任意のコードを実行される問題 (CVE-2021-30858) [39976] sid.softek.jp/content/show/3… #SIDfm #脆弱性情報 | 2021-09-14 05:13:37 |
![]() |
@petterij Tämäkö? us-cert.cisa.gov/ncas/current-a… Tässä myös macOS merkattu haavouttuvaksi | 2021-09-14 05:27:34 |
![]() |
@petterij CVE-2021-30858 ja CVE-2021-30860 | 2021-09-14 05:29:27 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 bit.ly/3z8NGlF #CERT… twitter.com/i/web/status/1… | 2021-09-14 06:01:03 |
![]() |
CISA: Apple Releases Security Updates, iOS 14.8 and iPadOS 14.8 us-cert.cisa.gov/ncas/current-a… | 2021-09-14 06:05:46 |
![]() |
[email protected] #Vulnérabilité de Apple macOS : deux vulnérabilités. vigilance.fr/vulnerabilite/… Références : #CVE-2021-30858… twitter.com/i/web/status/1… | 2021-09-14 06:09:02 |
![]() |
[email protected] #Vulnerability of Apple macOS: two vulnerabilities. vigilance.fr/vulnerability/… Identifiers: #CVE-2021-30858,… twitter.com/i/web/status/1… | 2021-09-14 06:09:03 |
![]() |
zero day + zero click CVE-2021-30860 CVE-2021-30858 카메라, 전화/문자기록을 이스라엘 NSO그룹으로 전송한다는 듯. 고객은 각국정부-.- iPhone6~later… twitter.com/i/web/status/1… | 2021-09-14 06:11:37 |
![]() |
us-cert.cisa.gov/ncas/current-a… | 2021-09-14 07:31:54 |
![]() |
I suppose that CVE-2021-30858 was also patched on watchOS 7.6.2, but @apple forgot to list it. Since the Apple Watc… twitter.com/i/web/status/1… | 2021-09-14 09:20:09 |
![]() |
CoreGraphicsにおける整数オーバフローの欠陥(CVE-2021-30860)とWebKitにおける解放後メモリ利用の問題(CVE-2021-30858)。 forest.watch.impress.co.jp/docs/news/1350… >細工が施され… twitter.com/i/web/status/1… | 2021-09-14 09:39:29 |
![]() |
us-cert.cisa.gov/ncas/current-a… #CyberSecurity | 2021-09-14 10:29:17 |
![]() |
#Australian #Cyber Security Center issues alert for critical vulnerabilities CVE-2021-30858 and CVE-2021-30860 in #Apple products. | 2021-09-14 10:30:48 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 | CISA us-cert.cisa.gov/ncas/current-a… | 2021-09-14 10:34:46 |
![]() |
@julielerman @Apple us-cert.cisa.gov/ncas/current-a… | 2021-09-14 12:07:14 |
![]() |
Apple Issues Emergency Security Updates us-cert.cisa.gov/ncas/current-a… "New York Times" subscribers can read the story h… twitter.com/i/web/status/1… | 2021-09-14 12:10:25 |
![]() |
us-cert.cisa.gov/ncas/current-a… | 2021-09-14 12:32:49 |
![]() |
Apple has released security updates to address vulnerabilities—CVE-2021-30858 and CVE-2021-30860—in multiple produc… twitter.com/i/web/status/1… | 2021-09-14 13:51:11 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 us-cert.cisa.gov/ncas/current-a… https://t.co/HqUVq1A7qE | 2021-09-14 14:00:01 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 j.mp/2XeFSS3 | 2021-09-14 15:45:04 |
![]() |
CVE-2021-30858 is only patched in iOS 14 and macOS 11. If your devices are running anything older than those you ar… twitter.com/i/web/status/1… | 2021-09-14 16:03:41 |
![]() |
#التحديث الأمني المهم من #آبل لإغلاق #الثغرة #الأمنية الخطيرة CVE-2021-30858 CVE-2021-30860 يشمل #الاصدارات التا… twitter.com/i/web/status/1… | 2021-09-14 17:36:32 |
![]() |
@engadget Don't forget to patch your iOS sh*t: us-cert.cisa.gov/ncas/current-a… | 2021-09-14 19:57:26 |
![]() |
The vuln CVE-2021-30858 has a tweet created 0 days ago and retweeted 11 times. twitter.com/grahamgilbert/… #pow1rtrtwwcve | 2021-09-14 20:06:00 |
![]() |
URGENT! Apple has released security updates to address security vulnerabilities CVE-2021-30858 and 30860 in multipl… twitter.com/i/web/status/1… | 2021-09-14 20:06:34 |
![]() |
Have an Apple product? Stop what you are doing and update your software immediately. #Pegasus #Apple CISA us-cert.cisa.gov/ncas/current-a… | 2021-09-14 20:53:24 |
![]() |
us-cert.cisa.gov/ncas/current-a… | 2021-09-14 23:12:51 |
![]() |
「「CVE-2021-30860」は「macOS Catalina」に、「CVE-2021-30858」は「macOS Catalina」および「macOS Mojave」に搭載されている「Safari」にも影響するとのこと」 twitter.com/madonomori/sta… | 2021-09-14 23:13:38 |
![]() |
「CoreGraphicsにおける整数オーバフローの欠陥(CVE-2021-30860)と、WebKitにおける解放後メモリ利用(use after free)の問題(CVE-2021-30858)が対処された」「前者は悪意あるP… twitter.com/i/web/status/1… | 2021-09-14 23:15:06 |
![]() |
2. CVE-2021-30858 - Processing maliciously crafted web content may lead to arbitrary code execution. | 2021-09-15 04:19:42 |
![]() |
Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 - us-cert.cisa.gov/ncas/current-a… | 2021-09-15 04:51:15 |
![]() |
IT Risk:Apple.iOS,iPadOSに複数の脆弱性 CVE-2021-30860 CVE-2021-30858 support.apple.com/HT212807 auscert.org.au/bulletins/ESB-… | 2021-09-15 04:58:56 |
![]() |
IT Risk:Apple.macOS Big Surに複数の脆弱性 CVE-2021-30860 CVE-2021-30858 support.apple.com/HT212804 auscert.org.au/bulletins/ESB-… | 2021-09-15 05:02:17 |
![]() |
IT Risk:Apple.Safariに脆弱性 Mac OS CVE-2021-30858 support.apple.com/HT212808 auscert.org.au/bulletins/ESB-… | 2021-09-15 05:05:13 |
![]() |
IT Risk:Apple.Vulnerability in Safari Mac OS CVE-2021-30858 support.apple.com/HT212808 auscert.org.au/bulletins/ESB-… | 2021-09-15 05:05:19 |
![]() |
us-cert.cisa.gov/ncas/current-a… #CyberSecurity | 2021-09-15 14:12:02 |
![]() |
NEW POST ? Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 - #cybersecurity… twitter.com/i/web/status/1… | 2021-09-15 14:31:45 |
![]() |
Apple Zero-Day Arbitrary Code Execution Vulnerabilities (CVE-2021-30858 and CVE-2021-30860) threatprotect.qualys.com/2021/09/15/app… https://t.co/gykkPTZAO6 | 2021-09-16 05:55:24 |
![]() |
Apple Releases Security Updates us-cert.cisa.gov/ncas/current-a… | 2021-09-16 12:58:46 |
![]() |
Para los usuarios de Crapple, información de interés. #AppleEvent us-cert.cisa.gov/ncas/current-a… | 2021-09-16 15:58:40 |
![]() |
?APPLE? Múltiples vulnerabilidades de severidad alta en productos APPLE: CVE-2021-1859,CVE-2021-30858,CVE-2021-30… twitter.com/i/web/status/1… | 2021-09-18 07:55:09 |
![]() |
CVE-2021-30858 - redpacketsecurity.com/cve-2021-30858/ #cybersecurity | 2021-09-18 14:51:31 |
![]() |
NEW POST ? Apple Releases Security Updates to Address CVE-2021-30858 and CVE-2021-30860 - #cybersecurity… twitter.com/i/web/status/1… | 2021-09-19 09:35:20 |
![]() |
Apple released two remote code execution vulnerabilities | 2021-09-13 18:56:12 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Remote Code Execution - PATCH: NOW | 2021-09-14 13:06:58 |
![]() |
Apple CVE-2021-30858 vulnerability - 'legacy' devices | 2021-09-16 08:38:51 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution | 2021-09-24 14:10:09 |
![]() |
[Discussion] [Question] Maddie Stone on Twitter: RCA for WebKit itw 0-day CVE-2021-30858---Noob question: can someone, in medium-technical terms, explain how a simple script for changing the font can be useful? (Understood the memory corruption, but next?) How could they (JB geniuses) use it ? | 2021-10-13 17:34:02 |
![]() |
[News] CVE-2021-30858 iOS WebKit RCE 0-day in the wild: googleprojectzero.github.io/0days-in-the-w… including POC. Can be chained with CVE-2021-30883 and used in 1-clicks and water-holing attacks against iOS users. | 2021-10-14 08:51:35 |