Search for vulnerabilities
Vulnerability details: VCID-8mkx-ax5b-aaaf
Vulnerability ID VCID-8mkx-ax5b-aaaf
Aliases CVE-2021-30809
Summary A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1777
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30809.json
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00246 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00325 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00420 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00420 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00420 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00420 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00425 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00645 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
epss 0.00718 https://api.first.org/data/v1/epss?cve=CVE-2021-30809
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2034347
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30848
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30849
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30858
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30809
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30809
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30809
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30809.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45482
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212815
https://support.apple.com/en-us/HT212816
https://support.apple.com/en-us/HT212819
https://support.apple.com/kb/HT212869
http://www.openwall.com/lists/oss-security/2021/12/20/6
2034347 https://bugzilla.redhat.com/show_bug.cgi?id=2034347
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2021-30809 https://nvd.nist.gov/vuln/detail/CVE-2021-30809
GLSA-202202-01 https://security.gentoo.org/glsa/202202-01
RHSA-2022:1777 https://access.redhat.com/errata/RHSA-2022:1777
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30809.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30809
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30809
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30809
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.47955
EPSS Score 0.00246
Published At May 10, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.