Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.

Bug 2017901 (CVE-2021-30848)

Summary: CVE-2021-30848 webkitgtk: Memory corruption issue leading to arbitrary code execution
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: gnome-sig, mcatanza, tpopela
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: webkitgtk 2.32.4 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2022-05-10 18:46:28 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 2017902, 2019138, 2019139    
Bug Blocks:    

Description Guilherme de Almeida Suckevicz 2021-10-27 16:43:20 UTC
A flaw was found in WebKitGTK. Processing maliciously crafted web content may lead to code execution.

References:
https://webkitgtk.org/security/WSA-2021-0006.html
https://www.openwall.com/lists/oss-security/2021/10/26/9

Comment 1 Guilherme de Almeida Suckevicz 2021-10-27 16:43:40 UTC
Created webkit2gtk3 tracking bugs for this issue:

Affects: fedora-all [bug 2017902]

Comment 3 errata-xmlrpc 2022-05-10 13:22:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2022:1777 https://access.redhat.com/errata/RHSA-2022:1777

Comment 4 Product Security DevOps Team 2022-05-10 18:46:26 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-30848