8.8
CWE
416
Advisory Published
Updated

CVE-2023-25361: Use After Free

First published: Thu Mar 02 2023(Updated: )

A use-after-free vulnerability in WebCore::RenderLayer::setNextSibling in WebKitGTK before 2.36.8 allows attackers to execute code remotely.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
WebKitGTK WebKitGTK<2.36.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-25361?

    CVE-2023-25361 is a use-after-free vulnerability in WebKitGTK before version 2.36.8 that allows attackers to execute code remotely.

  • How severe is CVE-2023-25361?

    CVE-2023-25361 has a severity score of 8.8 (high).

  • What software versions are affected by CVE-2023-25361?

    Versions of WebKitGTK before 2.36.8 are affected by CVE-2023-25361.

  • How can an attacker exploit CVE-2023-25361?

    An attacker can exploit CVE-2023-25361 to execute code remotely.

  • Is there a fix available for CVE-2023-25361?

    Yes, upgrading to WebKitGTK version 2.36.8 or later fixes the CVE-2023-25361 vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203