CVE-2021-30852

high

Description

A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.

References

https://support.apple.com/kb/HT212953

https://support.apple.com/kb/HT212869

https://support.apple.com/en-us/HT212819

https://support.apple.com/en-us/HT212815

https://support.apple.com/en-us/HT212814

https://support.apple.com/en-us/HT212807

Details

Source: Mitre, NVD

Published: 2021-08-24

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High