Bug 2271718 (CVE-2023-42950) - CVE-2023-42950 webkit: heap use-after-free may lead to arbitrary code execution
Summary: CVE-2023-42950 webkit: heap use-after-free may lead to arbitrary code execution
Keywords:
Status: NEW
Alias: CVE-2023-42950
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2274441 2271720
Blocks: 2270297
TreeView+ depends on / blocked
 
Reported: 2024-03-27 03:23 UTC by TEJ RATHI
Modified: 2024-04-12 09:22 UTC (History)
0 users

Fixed In Version: WebKitGTK 2.44.0
Doc Type: ---
Doc Text:
A heap use-after-free vulnerability was found in WebKit. Exploiting this flaw involves processing maliciously crafted web content, which may result in arbitrary code execution.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description TEJ RATHI 2024-03-27 03:23:12 UTC
Processing maliciously crafted web content may lead to arbitrary code execution. A use after free issue was addressed with improved memory management.
    
WebKit Bugzilla: 263682

Versions affected: WebKitGTK and WPE WebKit before 2.44.0.
  
WebKitGTK Advisory URL: https://webkitgtk.org/security/WSA-2024-0002.html

Comment 1 TEJ RATHI 2024-03-27 03:23:35 UTC
Created webkitgtk tracking bugs for this issue:

Affects: fedora-all [bug 2271720]

Comment 3 TEJ RATHI 2024-04-11 05:28:53 UTC
Created webkit2gtk4.0 tracking bugs for this issue:

Affects: fedora-rawhide [bug 2274441]


Note You need to log in before you can comment on or make changes to this bug.