Bug 2044521 (CVE-2021-30934)

Summary: CVE-2021-30934 webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: erack, gnome-sig, mcatanza, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: webkitgtk 2.32.4 Doc Type: If docs needed, set a value
Doc Text:
A buffer overflow vulnerability was found in webkitgtk. This flaw allows an attacker with network access to pass specially crafted web content files, causing an application to halt, crash or lead to arbitrary code execution.
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-10 23:15:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2044522, 2044743, 2044744    
Bug Blocks: 2040333    

Description Guilherme de Almeida Suckevicz 2022-01-24 17:56:24 UTC
A flaw was found in WebKitGTK. A buffer overflow issue was addressed with improved memory handling.

Reference:
https://webkitgtk.org/security/WSA-2022-0001.html

Comment 1 Guilherme de Almeida Suckevicz 2022-01-24 17:56:36 UTC
Created webkit2gtk3 tracking bugs for this issue:

Affects: fedora-all [bug 2044522]

Comment 4 errata-xmlrpc 2022-05-10 13:23:39 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1777 https://access.redhat.com/errata/RHSA-2022:1777

Comment 5 Product Security DevOps Team 2022-05-10 23:15:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-30934