Use After Free Affecting webkit2gtk3-jsc-devel package, versions <0:2.38.5-1.el8_8.3
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-WEBKIT2GTK3JSCDEVEL-5600381
- published 16 May 2023
- disclosed 17 May 2023
Introduced: 16 May 2023
CVE-2023-2203 Open this link in a new tabHow to fix?
Upgrade Oracle:8
webkit2gtk3-jsc-devel
to version 0:2.38.5-1.el8_8.3 or higher.
This issue was patched in ELSA-2023-3108
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream webkit2gtk3-jsc-devel
package and not the webkit2gtk3-jsc-devel
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
A flaw was found in the WebKitGTK package. An improper input validation issue may lead to a use-after-free vulnerability. This flaw allows attackers with network access to pass specially crafted web content files, causing a denial of service or arbitrary code execution. This CVE exists because of a CVE-2023-28205 security regression for the WebKitGTK package in Red Hat Enterprise Linux 8.8 and Red Hat Enterprise Linux 9.2.
References
- https://linux.oracle.com/cve/CVE-2023-2203.html
- https://linux.oracle.com/errata/ELSA-2023-2653.html
- https://linux.oracle.com/errata/ELSA-2023-3108.html
- https://access.redhat.com/errata/RHSA-2023:2653
- https://access.redhat.com/errata/RHSA-2023:3108
- https://access.redhat.com/security/cve/CVE-2023-2203
- https://bugzilla.redhat.com/show_bug.cgi?id=2188543