Fedora 35 update for webkit2gtk3



Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-22620
CWE-ID CWE-416
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Fedora
Operating systems & Components / Operating system

webkit2gtk3
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU60520

Risk: Critical

CVSSv4.0: 8.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Red]

CVE-ID: CVE-2022-22620

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 35

webkit2gtk3: before 2.34.6-1.fc35

CPE2.3 External links

https://bodhi.fedoraproject.org/updates/FEDORA-2022-f0d84ce004


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###