Use-after-free in webkit2gtk (Alpine package)



Published: 2020-04-20
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-11793
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
webkit2gtk (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU30304

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11793

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash).

Mitigation

Install update from vendor's website.

Vulnerable software versions

webkit2gtk (Alpine package): 2.28.0-r0 - 2.28.2-r0

External links

http://git.alpinelinux.org/aports/commit/?id=d0492bb3cf8aed245161ec53d80f18398b8431ad
http://git.alpinelinux.org/aports/commit/?id=2fecc7041589c29dc744231cf77bb254ecc8942d
http://git.alpinelinux.org/aports/commit/?id=c1b810460838fda613bba8ce18ea3c0f82720c77
http://git.alpinelinux.org/aports/commit/?id=9a5d4d0a16956584f9355d55a7966e96e855ec81


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###