CVE-2021-21775

A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkitgtk:webkitgtk:2.30.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:30

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/', 'name': 'FEDORA-2021-cf7d8c7b1a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/', 'name': 'FEDORA-2021-3de956ceee', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/ -

24 Aug 2022, 19:43

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 8.8
v2 : 6.0
v3 : 8.0

20 Sep 2021, 12:28

Type Values Removed Values Added
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 - Mailing List
References (DEBIAN) https://www.debian.org/security/2021/dsa-4945 - (DEBIAN) https://www.debian.org/security/2021/dsa-4945 - Third Party Advisory

08 Aug 2021, 03:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4945 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ -

30 Jul 2021, 14:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 -

10 Jul 2021, 15:33

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1229 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1229 - Exploit, Technical Description, Third Party Advisory
CWE CWE-416
CPE cpe:2.3:a:webkitgtk:webkitgtk:2.30.4:*:*:*:*:*:*:*

07 Jul 2021, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-07 22:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21775

Mitre link : CVE-2021-21775

CVE.ORG link : CVE-2021-21775


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

webkitgtk

  • webkitgtk
CWE
CWE-416

Use After Free