CVE-2021-21806

An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkitgtk:webkitgtk:2.30.3:*:*:*:*:*:x64:*

History

20 Sep 2021, 12:29

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2021/07/23/1 - Mailing List, Third Party Advisory

12 Jul 2021, 15:04

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 8.8
CWE CWE-416
CPE cpe:2.3:a:webkitgtk:webkitgtk:2.30.3:*:*:*:*:*:x64:*
References (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1214 - (MISC) https://talosintelligence.com/vulnerability_reports/TALOS-2020-1214 - Exploit, Third Party Advisory

08 Jul 2021, 12:23

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-08 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-21806

Mitre link : CVE-2021-21806

CVE.ORG link : CVE-2021-21806


JSON object : View

Products Affected

webkitgtk

  • webkitgtk
CWE
CWE-416

Use After Free