Use-after-free in webkit2gtk (Alpine package)



Published: 2020-03-26
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-10018
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
webkit2gtk (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU26076

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-10018

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing web conftent. A remote attacker can trick a victim to visit a specially crafted web page, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

webkit2gtk (Alpine package): 2.26.4-r0 - 2.28.0-r0

External links

http://git.alpinelinux.org/aports/commit/?id=9a5d4d0a16956584f9355d55a7966e96e855ec81
http://git.alpinelinux.org/aports/commit/?id=43e01333a71cc5e29a1531339917c8a64b193b2c
http://git.alpinelinux.org/aports/commit/?id=5ec68bc860a804071e2c87c146a829949ecd9823


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###