About the security content of Safari 15

This document describes the security content of Safari 15.

About Apple security updates

For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are available. Recent releases are listed on the Apple security updates page.

Apple security documents reference vulnerabilities by CVE-ID when possible.

For more information about security, see the Apple Product Security page.

Safari 15

Released September 20, 2021

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing a maliciously crafted audio file may disclose restricted memory

Description: An out-of-bounds read was addressed with improved input validation.

CVE-2021-30836: Peter Nguyen Vu Hoang of STAR Labs

Entry added November 18, 2021

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: A malicious application may bypass Gatekeeper checks

Description: A logic issue was addressed with improved state management.

CVE-2021-30861: Ryan Pickren (ryanpickren.com), Wojciech Reguła (@_r3ggi)

Entry added November 18, 2021

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A type confusion issue was addressed with improved state handling.

CVE-2021-30818: Amar Menezes (@amarekano) of Zon8Research

Entry added October 25, 2021

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: An attacker in a privileged network position may be able to bypass HSTS

Description: A logic issue was addressed with improved restrictions.

CVE-2021-30823: David Gullasch of Recurity Labs

Entry added October 25, 2021

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A use after free issue was addressed with improved memory management.

CVE-2021-30809: an anonymous researcher

Entry added October 25, 2021

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2021-30846: Sergei Glazunov of Google Project Zero

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to code execution

Description: A memory corruption issue was addressed with improved memory handling.

CVE-2021-30848: Sergei Glazunov of Google Project Zero

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to arbitrary code execution

Description: Multiple memory corruption issues were addressed with improved memory handling.

CVE-2021-30849: Sergei Glazunov of Google Project Zero

WebKit

Available for: macOS Big Sur and macOS Catalina

Impact: Processing maliciously crafted web content may lead to code execution

Description: A memory corruption vulnerability was addressed with improved locking.

CVE-2021-30851: Samuel Groß of Google Project Zero

WebRTC

Available for: macOS Big Sur and macOS Catalina

Impact: An attacker may be able to track users through their IP address

Description: A logic issue was addressed with improved state management.

CVE-2021-30930: Oguz Kırat, Matthias Keller (m-keller.com)

Entry added May 25, 2022, updated September 16, 2022

Additional recognition

WebKit

We would like to acknowledge Nikhil Mittal (@c0d3G33k) for their assistance.

Entry added November 18, 2021

WebRTC

We would like to acknowledge Matthias Keller (m-keller.com) for their assistance.

Entry added November 18, 2021

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Published Date: