Apple Safari up to 14.0 WebKit memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in Apple Safari up to 14.0 (Web Browser). It has been classified as critical. Affected is some unknown processing of the component WebKit. The manipulation with an unknown input leads to a memory corruption vulnerability. CWE is classifying the issue as CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was released 05/04/2021 by yangkang as HT212340 as confirmed advisory (Website). The advisory is shared for download at support.apple.com. This vulnerability is traded as CVE-2021-30665. Successful exploitation requires user interaction by the victim. Technical details are unknown but a private exploit is available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 04/21/2024). The advisory points out:

Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

It is declared as highly functional. This issue was added on 11/03/2021 to the CISA Known Exploited Vulnerabilities Catalog with a due date of 11/17/2021:

Apply updates per vendor instructions.

Upgrading to version 14.1 eliminates this vulnerability. A possible mitigation has been published immediately after the disclosure of the vulnerability. The advisory contains the following remark:

A memory corruption issue was addressed with improved state management.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Private
Status: Highly functional

EPSS Score: 🔍
EPSS Percentile: 🔍

KEV Added: 🔍
KEV Due: 🔍
KEV Remediation: 🔍
KEV Ransomware: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Safari 14.1

Timelineinfo

04/13/2021 🔍
05/04/2021 +21 days 🔍
05/04/2021 +0 days 🔍
05/06/2021 +2 days 🔍
04/21/2024 +1081 days 🔍

Sourcesinfo

Vendor: apple.com

Advisory: HT212340
Researcher: yangkang
Status: Confirmed

CVE: CVE-2021-30665 (🔍)
scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 05/06/2021 09:15
Updated: 04/21/2024 16:30
Changes: 05/06/2021 09:15 (19), 05/06/2021 09:18 (29), 05/09/2021 07:29 (1), 04/21/2024 16:30 (23)
Complete: 🔍

Submitinfo

Duplicate

  • Submit #12262: CVE-2021-30665, CVE-2021-30663 // Code Execution in Apple Safari < 14.1 (by CSieberg)

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!