Use After Free Affecting webkit2gtk package, versions <2.30.3-1


0.0
high

Snyk CVSS

    Attack Complexity Low
    User Interaction Required
    Confidentiality High
    Integrity High
    Availability High

    Threat Intelligence

    EPSS 1.66% (88th percentile)
Expand this section
NVD
8.8 high
Expand this section
SUSE
8.8 high
Expand this section
Red Hat
8.8 high

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-DEBIAN11-WEBKIT2GTK-1047421
  • published 1 Dec 2020
  • disclosed 3 Dec 2020

How to fix?

Upgrade Debian:11 webkit2gtk to version 2.30.3-1 or higher.

NVD Description

Note: Versions mentioned in the description apply only to the upstream webkit2gtk package and not the webkit2gtk package as distributed by Debian. See How to fix? for Debian:11 relevant fixed versions and status.

A code execution vulnerability exists in the WebSocket functionality of Webkit WebKitGTK 2.30.0. A specially crafted web page can trigger a use-after-free vulnerability which can lead to remote code execution. An attacker can get a user to visit a webpage to trigger this vulnerability.