CVE-2021-30698

A null pointer dereference was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Safari 14.1.1, iOS 14.6 and iPadOS 14.6. A remote attacker may be able to cause a denial of service.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-08 15:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-30698

Mitre link : CVE-2021-30698

CVE.ORG link : CVE-2021-30698


JSON object : View

Products Affected

apple

  • ipados
  • macos
  • safari
  • iphone_os
CWE
CWE-476

NULL Pointer Dereference