CVE-2021-21775
Published on: 07/07/2021 12:00:00 AM UTC
Last Modified on: 08/24/2022 07:43:00 PM UTC
Certain versions of Debian Linux from Debian contain the following vulnerability:
A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage.
- CVE-2021-21775 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
CVSS3 Score: 8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
NETWORK | LOW | LOW | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | SINGLE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | PARTIAL | PARTIAL |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
oss-security - WebKitGTK and WPE WebKit Security Advisory WSA-2021-0004 | www.openwall.com text/html |
![]() |
[SECURITY] Fedora 34 Update: webkit2gtk3-2.32.3-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Debian -- Security Information -- DSA-4945-1 webkit2gtk | www.debian.org Depreciated Link text/html |
![]() |
TALOS-2021-1229 || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence | talosintelligence.com text/html |
![]() |
[SECURITY] Fedora 33 Update: webkit2gtk3-2.32.3-1.fc33 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Related QID Numbers
- 159499 Oracle Enterprise Linux Security Update for GNOME (ELSA-2021-4381)
- 178727 Debian Security Update for webkit2gtk (DSA 4945-1)
- 179780 Debian Security Update for webkit2gtkwpewebkit (CVE-2021-21775)
- 198444 Ubuntu Security Notification for WebKitGTK vulnerabilities (USN-5024-1)
- 239811 Red Hat Update for gnome security (RHSA-2021:4381)
- 281748 Fedora Security Update for webkit2gtk3 (FEDORA-2021-cf7d8c7b1a)
- 281779 Fedora Security Update for webkit2gtk3 (FEDORA-2021-3de956ceee)
- 296065 Oracle Solaris 11.4 Support Repository Update (SRU) 39.107.1 Missing (CPUOCT2021)
- 501942 Alpine Linux Security Update for webkit2gtk
- 710570 Gentoo Linux WebkitGTK+ Multiple Vulnerabilities (GLSA 202202-01)
- 750913 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2021:2600-1)
- 750917 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2021:2598-1)
- 750943 OpenSUSE Security Update for webkit2gtk3 (openSUSE-SU-2021:1101-1)
- 750971 SUSE Enterprise Linux Security Update for webkit2gtk3 (SUSE-SU-2021:2762-1)
- 940070 AlmaLinux Security Update for GNOME (ALSA-2021:4381)
- 960077 Rocky Linux Security Update for GNOME (RLSA-2021:4381)
Exploit/POC from Github
A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKi…
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 33 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Application | Webkitgtk | Webkitgtk | 2.30.4 | All | All | All |
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:a:webkitgtk:webkitgtk:2.30.4:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
CVE-2021-21775 : A use-after-free vulnerability exists in the way certain events are processed for ImageLoader obje… twitter.com/i/web/status/1… | 2021-07-07 22:05:19 |
![]() |
CVE-2021-21775 | 2021-07-07 22:42:39 |