Search for vulnerabilities
Vulnerability details: VCID-b2p1-3t2f-aaaq
Vulnerability ID VCID-b2p1-3t2f-aaaq
Aliases CVE-2021-30848
Summary A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30848.html
rhas Moderate https://access.redhat.com/errata/RHSA-2022:1777
cvssv3 7.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30848.json
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00141 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00167 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00317 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00353 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00371 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00428 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00559 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
epss 0.00613 https://api.first.org/data/v1/epss?cve=CVE-2021-30848
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2017901
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30848
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30849
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30858
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30848
cvssv3 7.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30848
cvssv3.1 7.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30848
archlinux High https://security.archlinux.org/AVG-2399
archlinux High https://security.archlinux.org/AVG-2400
generic_textual Medium https://webkitgtk.org/security/WSA-2021-0006.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30848.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30848.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30849
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30858
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45482
http://seclists.org/fulldisclosure/2021/Oct/60
http://seclists.org/fulldisclosure/2021/Oct/61
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://support.apple.com/en-us/HT212807
https://support.apple.com/en-us/HT212814
https://support.apple.com/en-us/HT212816
https://support.apple.com/kb/HT212869
https://webkitgtk.org/security/WSA-2021-0006.html
http://www.openwall.com/lists/oss-security/2021/10/26/9
http://www.openwall.com/lists/oss-security/2021/10/27/1
http://www.openwall.com/lists/oss-security/2021/10/27/2
http://www.openwall.com/lists/oss-security/2021/10/27/4
2017901 https://bugzilla.redhat.com/show_bug.cgi?id=2017901
AVG-2399 https://security.archlinux.org/AVG-2399
AVG-2400 https://security.archlinux.org/AVG-2400
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
CVE-2021-30848 https://nvd.nist.gov/vuln/detail/CVE-2021-30848
GLSA-202202-01 https://security.gentoo.org/glsa/202202-01
RHSA-2022:1777 https://access.redhat.com/errata/RHSA-2022:1777
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30848.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30848
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30848
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30848
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.50221
EPSS Score 0.00141
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.