Use After Free Affecting webkitgtk3-devel package, versions *


Severity

Recommended
high

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.11% (44th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL7-WEBKITGTK3DEVEL-6465418
  • published 19 Mar 2024
  • disclosed 5 Feb 2024

How to fix?

There is no fixed version for RHEL:7 webkitgtk3-devel.

NVD Description

Note: Versions mentioned in the description apply only to the upstream webkitgtk3-devel package and not the webkitgtk3-devel package as distributed by RHEL. See How to fix? for RHEL:7 relevant fixed versions and status.

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution.

CVSS Scores

version 3.1
Expand this section

NVD

9.8 critical
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    None
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

9.8 critical
Expand this section

SUSE

7.5 high