Remote code execution in WebKitGTK and WPE WebKit



Published: 2020-03-13
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10018
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WPE WebKit
Server applications / Frameworks for developing and running applications

WebKitGTK+
Server applications / Frameworks for developing and running applications

Vendor WebKitGTK

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU26076

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10018

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing web conftent. A remote attacker can trick a victim to visit a specially crafted web page, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WPE WebKit: 0.1 - 2.27.91

WebKitGTK+: 1.2.0 - 2.27.91

External links

http://bugs.webkit.org/show_bug.cgi?id=204342#c21
http://webkitgtk.org/security/WSA-2020-0003.html
http://wpewebkit.org/security/WSA-2020-0003.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###