Out-of-bounds Write Affecting webkit2gtk3-jsc-devel package, versions <0:2.38.5-1.el8_8.5
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE8-WEBKIT2GTK3JSCDEVEL-5798250
- published 21 Jul 2023
- disclosed 23 Jun 2023
Introduced: 23 Jun 2023
CVE-2023-32435 Open this link in a new tabHow to fix?
Upgrade Oracle:8
webkit2gtk3-jsc-devel
to version 0:2.38.5-1.el8_8.5 or higher.
This issue was patched in ELSA-2023-4202
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream webkit2gtk3-jsc-devel
package and not the webkit2gtk3-jsc-devel
package as distributed by Oracle
.
See How to fix?
for Oracle:8
relevant fixed versions and status.
A memory corruption issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.3, Safari 16.4, iOS 16.4 and iPadOS 16.4, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7.
References
- https://linux.oracle.com/cve/CVE-2023-32435.html
- https://linux.oracle.com/errata/ELSA-2023-4201.html
- https://linux.oracle.com/errata/ELSA-2023-4202.html
- http://www.openwall.com/lists/oss-security/2023/06/29/1
- https://support.apple.com/en-us/HT213670
- https://support.apple.com/en-us/HT213671
- https://support.apple.com/en-us/HT213676
- https://support.apple.com/en-us/HT213811
- http://seclists.org/fulldisclosure/2023/Jul/5
- https://www.cisa.gov/known-exploited-vulnerabilities-catalog