Vulnerabilities > CVE-2021-30698 - NULL Pointer Dereference vulnerability in Apple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
apple
CWE-476

Summary

A null pointer dereference was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Safari 14.1.1, iOS 14.6 and iPadOS 14.6. A remote attacker may be able to cause a denial of service.

Vulnerable Configurations

Part Description Count
Application
Apple
182
OS
Apple
254

Common Weakness Enumeration (CWE)