8.8
CWE
416
Advisory Published
Updated

CVE-2023-25360: Use After Free

First published: Thu Mar 02 2023(Updated: )

A use-after-free vulnerability in WebCore::RenderLayer::renderer in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
WebKitGTK WebKitGTK<2.36.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-25360?

    CVE-2023-25360 is a use-after-free vulnerability in WebKitGTK before version 2.36.8.

  • How does CVE-2023-25360 allow attackers to execute code remotely?

    Attackers can exploit the use-after-free vulnerability in WebKitGTK to manipulate memory after it has been freed, allowing them to execute arbitrary code remotely.

  • What is the severity of CVE-2023-25360?

    CVE-2023-25360 has a severity rating of 8.8 (high).

  • How can I fix CVE-2023-25360?

    To fix CVE-2023-25360, update your WebKitGTK version to 2.36.8 or later.

  • Where can I find more information about CVE-2023-25360?

    You can find more information about CVE-2023-25360 at the following references: [1] http://www.openwall.com/lists/oss-security/2023/04/21/3 [2] https://bugs.webkit.org/show_bug.cgi?id=242686 [3] https://security.gentoo.org/glsa/202305-32

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203