Use After Free Affecting webkitgtk4-jsc package, versions <0:2.28.2-2.el7


Severity

Recommended
medium

Based on Red Hat Enterprise Linux security rating

    Threat Intelligence

    EPSS
    0.43% (75th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-RHEL7-WEBKITGTK4JSC-1528682
  • published 26 Jul 2021
  • disclosed 23 Jan 2020

How to fix?

Upgrade RHEL:7 webkitgtk4-jsc to version 0:2.28.2-2.el7 or higher.
This issue was patched in RHSA-2020:4035.

NVD Description

Note: Versions mentioned in the description apply only to the upstream webkitgtk4-jsc package and not the webkitgtk4-jsc package as distributed by RHEL. See How to fix? for RHEL:7 relevant fixed versions and status.

A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 13.3, iCloud for Windows 10.9, iOS 13.3 and iPadOS 13.3, Safari 13.0.4, iTunes 12.10.3 for Windows, iCloud for Windows 7.16. Processing maliciously crafted web content may lead to arbitrary code execution.

CVSS Scores

version 3.1
Expand this section

NVD

8.8 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Privileges Required (PR)
    None
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    High
  • Availability (A)
    High
Expand this section

Red Hat

8.1 high
Expand this section

SUSE

7.1 high