CVE-2021-21779

A use-after-free vulnerability exists in the way Webkit’s GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkitgtk:webkitgtk:2.30.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:30

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/', 'name': 'FEDORA-2021-cf7d8c7b1a', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/', 'name': 'FEDORA-2021-3de956ceee', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/ -

20 Sep 2021, 12:29

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ - Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 - Mailing List
References (DEBIAN) https://www.debian.org/security/2021/dsa-4945 - (DEBIAN) https://www.debian.org/security/2021/dsa-4945 - Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

08 Aug 2021, 03:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4945 -
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ -

30 Jul 2021, 14:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 -

12 Jul 2021, 16:03

Type Values Removed Values Added
CPE cpe:2.3:a:webkitgtk:webkitgtk:2.30.4:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1238 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2021-1238 - Exploit, Third Party Advisory
CWE CWE-416

08 Jul 2021, 12:23

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-08 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21779

Mitre link : CVE-2021-21779

CVE.ORG link : CVE-2021-21779


JSON object : View

Products Affected

debian

  • debian_linux

webkitgtk

  • webkitgtk

fedoraproject

  • fedora
CWE
CWE-416

Use After Free