Remote code execution in Webkit WebKitGTK



Published: 2020-12-01 | Updated: 2021-02-15
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-13558
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WebKitGTK+
Server applications / Frameworks for developing and running applications

WPE WebKit
Server applications / Frameworks for developing and running applications

Vendor WebKitGTK

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 01.12.2020

Changed patch status to unpatched, updated list of affected software.

Updated: 15.02.2021

Changed bulletin status to patched, added link to vendor's advisory.

1) Use-after-free

EUVDB-ID: #VU48726

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-13558

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the AudioSourceProviderGStreamer functionality. A remote attacker can trick a victim to visit a specially crafted webpage and execute arbitrary code on the target system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WebKitGTK+: 2.0.0 - 2.30.4

WPE WebKit: 0.1 - 2.30.4

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1172


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###