Use After Free Affecting webkitgtk3-devel package, versions *


Severity

Recommended
0.0
high
0
10

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.1% (43rd percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL7-WEBKITGTK3DEVEL-6508015
  • published 27 Mar 2024
  • disclosed 8 Mar 2024

How to fix?

There is no fixed version for RHEL:7 webkitgtk3-devel.

NVD Description

Note: Versions mentioned in the description apply only to the upstream webkitgtk3-devel package and not the webkitgtk3-devel package as distributed by RHEL. See How to fix? for RHEL:7 relevant fixed versions and status.

A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to arbitrary code execution.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

8.8 high
Expand this section

SUSE

8.8 high