Use After Free Affecting webkitgtk3-doc package, versions *


Severity

Recommended
medium

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.67% (81st percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL7-WEBKITGTK3DOC-2360612
  • published 25 Jan 2022
  • disclosed 21 Jan 2022

How to fix?

There is no fixed version for RHEL:7 webkitgtk3-doc.

NVD Description

Note: Versions mentioned in the description apply only to the upstream webkitgtk3-doc package and not the webkitgtk3-doc package as distributed by RHEL. See How to fix? for RHEL:7 relevant fixed versions and status.

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

8.8 high
Expand this section

SUSE

8.8 high