Search for vulnerabilities
Vulnerability details: VCID-5skj-ns46-aaaq
Vulnerability ID VCID-5skj-ns46-aaaq
Aliases CVE-2021-42762
Summary BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133.
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-42762.html
cvssv3 5.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-42762.json
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.0001 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00011 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00014 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00052 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 0.00068 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
epss 9e-05 https://api.first.org/data/v1/epss?cve=CVE-2021-42762
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=2016673
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30846
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30851
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42762
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual Medium https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2021-42762
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2021-42762
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2021-42762
archlinux Medium https://security.archlinux.org/AVG-2483
archlinux Medium https://security.archlinux.org/AVG-2484
generic_textual Medium https://ubuntu.com/security/notices/USN-5127-1
generic_textual Medium https://webkitgtk.org/security/WSA-2021-0006.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2021/CVE-2021-42762.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-42762.json
https://api.first.org/data/v1/epss?cve=CVE-2021-42762
https://bugs.webkit.org/show_bug.cgi?id=231479
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30818
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30851
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30888
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-42762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45481
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45483
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/flatpak/flatpak/security/advisories/GHSA-67h7-w3jq-vh4q
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/H6MGXCX7P5AHWOQ6IRT477UKT7IS4DAD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M5J2LZQTDX53DNSKSGU7TQYCO2HKSTY4/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ON5SDVVPVPCAGFPW2GHYATZVZYLPW2L4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H6MGXCX7P5AHWOQ6IRT477UKT7IS4DAD/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M5J2LZQTDX53DNSKSGU7TQYCO2HKSTY4/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ON5SDVVPVPCAGFPW2GHYATZVZYLPW2L4/
https://ubuntu.com/security/notices/USN-5127-1
https://webkitgtk.org/security/WSA-2021-0006.html
https://www.debian.org/security/2021/dsa-4995
https://www.debian.org/security/2021/dsa-4996
http://www.openwall.com/lists/oss-security/2021/10/26/9
http://www.openwall.com/lists/oss-security/2021/10/27/1
http://www.openwall.com/lists/oss-security/2021/10/27/2
http://www.openwall.com/lists/oss-security/2021/10/27/4
2016673 https://bugzilla.redhat.com/show_bug.cgi?id=2016673
ASA-202110-10 https://security.archlinux.org/ASA-202110-10
ASA-202110-9 https://security.archlinux.org/ASA-202110-9
AVG-2483 https://security.archlinux.org/AVG-2483
AVG-2484 https://security.archlinux.org/AVG-2484
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
CVE-2021-42762 https://nvd.nist.gov/vuln/detail/CVE-2021-42762
GLSA-202202-01 https://security.gentoo.org/glsa/202202-01
USN-5127-1 https://usn.ubuntu.com/5127-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2021-42762.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2021-42762
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2021-42762
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2021-42762
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.00496
EPSS Score 0.0001
Published At April 7, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.