Use After Free Affecting webkit2gtk3-jsc-devel package, versions <0:2.30.4-1.el8
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-WEBKIT2GTK3JSCDEVEL-2581877
- published 10 Apr 2022
- disclosed 3 Dec 2020
Introduced: 3 Dec 2020
CVE-2020-13584 Open this link in a new tabHow to fix?
Upgrade Oracle:8
webkit2gtk3-jsc-devel
to version 0:2.30.4-1.el8 or higher.
This issue was patched in ELSA-2021-1586
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream webkit2gtk3-jsc-devel
package and not the webkit2gtk3-jsc-devel
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability.
References
- https://linux.oracle.com/cve/CVE-2020-13584.html
- https://linux.oracle.com/errata/ELSA-2021-1586.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BY2OBQZFMEFZOSWXPXHPEHOJXXILEEX2/
- https://security.gentoo.org/glsa/202012-10
- https://talosintelligence.com/vulnerability_reports/TALOS-2020-1195
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BY2OBQZFMEFZOSWXPXHPEHOJXXILEEX2/