Bug 1980441 (CVE-2021-21806)

Summary: CVE-2021-21806 webkitgtk: Use-after-free in fireEventListeners leading to arbitrary code execution
Product: [Other] Security Response Reporter: Michael Kaplan <mkaplan>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: erack, gnome-sig, mcatanza, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: webkitgtk 2.30.6 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-11-10 00:24:46 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1999678    
Bug Blocks: 1986910    

Description Michael Kaplan 2021-07-08 16:38:38 UTC
An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability.

Comment 4 Tomas Hoger 2021-08-30 14:47:20 UTC
Upstream advisory:

https://webkitgtk.org/security/WSA-2021-0004.html

Comment 5 Tomas Hoger 2021-08-31 14:34:41 UTC
Talos advisory with more details:

https://talosintelligence.com/vulnerability_reports/TALOS-2020-1214

Comment 7 errata-xmlrpc 2021-11-09 18:31:28 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2021:4381 https://access.redhat.com/errata/RHSA-2021:4381

Comment 8 Product Security DevOps Team 2021-11-10 00:24:45 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-21806