Vulnerability CVE-2018-12293


Published: 2018-06-19

Description:
The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.

See advisories in our WLB2 database:
Topic
Author
Date
High
WebkitGTK+ 2.20.3 ImageBufferCairo::getImageData() Buffer Overflow (PoC)
PeregrineX
16.08.2018

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Webkitgtk -> Webkitgtk+ 
Canonical -> Ubuntu linux 

 References:
http://packetstormsecurity.com/files/148200/WebKitGTK-Data-Leak-Code-Execution.html
http://www.openwall.com/lists/oss-security/2018/06/14/1
http://www.securityfocus.com/archive/1/542087/100/0/threaded
https://bugs.webkit.org/show_bug.cgi?id=186384
https://security.gentoo.org/glsa/201808-04
https://trac.webkit.org/changeset/232618
https://usn.ubuntu.com/3687-1/
https://www.exploit-db.com/exploits/45205/

Copyright 2024, cxsecurity.com

 

Back to Top