Search for vulnerabilities
Vulnerability details: VCID-rtcd-32d6-aaae
Vulnerability ID VCID-rtcd-32d6-aaae
Aliases CVE-2021-30795
Summary A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution.
Status Published
Exploitability 0.5
Weighted Severity 8.4
Risk 4.2
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30795.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4381
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30795.json
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00426 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00455 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00455 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00455 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.00455 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.01542 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
epss 0.02253 https://api.first.org/data/v1/epss?cve=CVE-2021-30795
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1986900
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2021-30795
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30795
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2021-30795
archlinux High https://security.archlinux.org/AVG-2220
archlinux High https://security.archlinux.org/AVG-2221
generic_textual Medium https://ubuntu.com/security/notices/USN-5024-1
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-30795.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30795.json
https://api.first.org/data/v1/epss?cve=CVE-2021-30795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799
https://support.apple.com/en-us/HT212601
https://support.apple.com/en-us/HT212602
https://support.apple.com/en-us/HT212604
https://support.apple.com/en-us/HT212605
https://support.apple.com/en-us/HT212606
https://ubuntu.com/security/notices/USN-5024-1
1986900 https://bugzilla.redhat.com/show_bug.cgi?id=1986900
ASA-202107-67 https://security.archlinux.org/ASA-202107-67
ASA-202107-68 https://security.archlinux.org/ASA-202107-68
AVG-2220 https://security.archlinux.org/AVG-2220
AVG-2221 https://security.archlinux.org/AVG-2221
cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*
CVE-2021-30795 https://nvd.nist.gov/vuln/detail/CVE-2021-30795
GLSA-202202-01 https://security.gentoo.org/glsa/202202-01
RHSA-2021:4381 https://access.redhat.com/errata/RHSA-2021:4381
USN-5024-1 https://usn.ubuntu.com/5024-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-30795.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30795
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30795
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2021-30795
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74837
EPSS Score 0.00426
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.