A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage.
References
Link | Resource |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2021-1229 | Exploit Technical Description Third Party Advisory |
http://www.openwall.com/lists/oss-security/2021/07/23/1 | Mailing List |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ | Mailing List Third Party Advisory |
https://www.debian.org/security/2021/dsa-4945 | Third Party Advisory |
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/ | Mailing List Third Party Advisory |
Information
Published : 2021-07-07 15:15
Updated : 2022-08-24 12:43
NVD link : CVE-2021-21775
Mitre link : CVE-2021-21775
JSON object : View
CWE
CWE-416
Use After Free
Products Affected
debian
- debian_linux
webkitgtk
- webkitgtk
fedoraproject
- fedora