CVE-2016-4761

Description

WebKitGTK+ before 2.14.0: A use-after-free vulnerability can allow remote attackers to cause a DoS

Category

8.8
CVSS
Severity: High
CVSS 3.1 •
CVSS 2.0 •
EPSS 0.50%
Third-Party Advisory openwall.com Third-Party Advisory ubuntu.com
Affected: WebKitGTK+ WebKitGTK+
Published at:
Updated at:

References

Link Tags
http://www.openwall.com/lists/oss-security/2016/11/04/14 third party advisory mailing list
http://www.ubuntu.com/usn/USN-3166-1 third party advisory

Frequently Asked Questions

What is the severity of CVE-2016-4761?
CVE-2016-4761 has been scored as a high severity vulnerability.
How to fix CVE-2016-4761?
To fix CVE-2016-4761, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2016-4761 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2016-4761 is being actively exploited. According to its EPSS score, there is a ~1% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2016-4761?
CVE-2016-4761 affects WebKitGTK+ WebKitGTK+.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.