Lucene search

K
cvelistTalosCVELIST:CVE-2021-21806
HistoryJul 08, 2021 - 11:06 a.m.

CVE-2021-21806

2021-07-0811:06:47
talos
www.cve.org
6
use-after-free
webkitgtk
remote code execution
malicious web page

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.004

Percentile

72.8%

An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability.

CNA Affected

[
  {
    "product": "Webkit",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Webkit WebKitGTK 2.30.3"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9

Confidence

High

EPSS

0.004

Percentile

72.8%