Use After Free Affecting libwebkit2gtk package, versions *


Severity

Recommended
medium

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.18% (57th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL7-LIBWEBKIT2GTK-5904950
  • published 15 Sep 2023
  • disclosed 6 Sep 2023

How to fix?

There is no fixed version for RHEL:7 libwebkit2gtk.

NVD Description

Note: Versions mentioned in the description apply only to the upstream libwebkit2gtk package and not the libwebkit2gtk package as distributed by RHEL. See How to fix? for RHEL:7 relevant fixed versions and status.

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

8.8 high
Expand this section

SUSE

8.8 high