Cross-site scripting in webkit2gtk (Alpine package)



Published: 2019-08-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-8649
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
webkit2gtk (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU33359

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-8649

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

A logic issue existed in the handling of synchronous page loads. This issue was addressed with improved state management. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to universal cross site scripting.

Mitigation

Install update from vendor's website.

Vulnerable software versions

webkit2gtk (Alpine package): 2.24.3-r0 - 2.26.1-r0

External links

http://git.alpinelinux.org/aports/commit/?id=2606d2b27c5e6739d86229be7a7a042584225ff2
http://git.alpinelinux.org/aports/commit/?id=245aaafa114a2cc0e958b7431e14be68ad694cff
http://git.alpinelinux.org/aports/commit/?id=0e2731f051905b883dcd7a4267d8c63026b20f91
http://git.alpinelinux.org/aports/commit/?id=19abb7bb2c68ae9ed87a81bec158fd16f08cab97


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###