CVE-2021-1864

critical

Description

A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5. An attacker with JavaScript execution may be able to execute arbitrary code.

References

https://support.apple.com/en-us/HT212324

https://support.apple.com/en-us/HT212323

https://support.apple.com/en-us/HT212317

Details

Source: Mitre, NVD

Published: 2021-09-08

Updated: 2021-09-16

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical