5.3
CVSSv3

CVE-2021-42762

Published: 20/10/2021 Updated: 07/11/2023
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.3 | Impact Score: 3.4 | Exploitability Score: 1.8
VMScore: 409
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit prior to 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

webkitgtk webkitgtk

wpewebkit wpe webkit

fedoraproject fedora 33

fedoraproject fedora 34

fedoraproject fedora 35

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

The following vulnerabilities have been discovered in the wpewebkit web engine: CVE-2021-30846 Sergei Glazunov discovered that processing maliciously crafted web content may lead to arbitrary code execution CVE-2021-30851 Samuel Gross discovered that processing maliciously crafted web content may lead to code execution CVE-2021-427 ...
The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2021-30846 Sergei Glazunov discovered that processing maliciously crafted web content may lead to arbitrary code execution CVE-2021-30851 Samuel Gross discovered that processing maliciously crafted web content may lead to code execution CVE-2021-42 ...
A logic issue was addressed with improved state management (CVE-2020-22592) A use after free issue was addressed with improved memory management This issue is fixed in macOS Big Sur 1101, watchOS 71, iOS 142 and iPadOS 142, iCloud for Windows 115, Safari 1401, tvOS 142, iTunes 1211 for Windows Processing maliciously crafted web content ...
BubblewrapLaunchercpp in WebKitGTK and WPE WebKit before 2341 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace The impact is limited to host services that create UNIX sockets ...
Severity Unknown Remote Unknown Type Unknown Description AVG-2483 webkit2gtk 2324-1 Unknown Vulnerable ...
A use-after-free flaw was found in WebKitGTK Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed (CVE-2021-30809) A confusion type flaw was found in WebKitGTK Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed (CVE-2021-30818) A logic issue ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Salv ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: WebKitGTK and WPE WebKit Security Advisory WSA-2021-0006 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Samu ...