Lucene search

K
debianDebianDEBIAN:DSA-4681-1:8167F
HistoryMay 07, 2020 - 7:59 p.m.

[SECURITY] [DSA 4681-1] webkit2gtk security update

2020-05-0719:59:04
lists.debian.org
66

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

88.9%


Debian Security Advisory DSA-4681-1 [email protected]
https://www.debian.org/security/ Alberto Garcia
May 07, 2020 https://www.debian.org/security/faq


Package : webkit2gtk
CVE ID : CVE-2020-3885 CVE-2020-3894 CVE-2020-3895 CVE-2020-3897
CVE-2020-3899 CVE-2020-3900 CVE-2020-3901 CVE-2020-3902

The following vulnerability has been discovered in the webkit2gtk web
engine:

CVE-2020-3885

Ryan Pickren discovered that a file URL may be incorrectly
processed.

CVE-2020-3894

Sergei Glazunov discovered that a race condition may allow an
application to read restricted memory.

CVE-2020-3895

grigoritchy discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2020-3897

Brendan Draper discovered that a remote attacker may be able to
cause arbitrary code execution.

CVE-2020-3899

OSS-Fuzz discovered that A remote attacker may be able to cause
arbitrary code execution.

CVE-2020-3900

Dongzhuo Zhao discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2020-3901

Benjamin Randazzo discovered that processing maliciously crafted
web content may lead to arbitrary code execution.

CVE-2020-3902

Yigit Can Yilmaz discovered that processing maliciously crafted
web content may lead to a cross site scripting attack.

For the stable distribution (buster), these problems have been fixed in
version 2.28.2-2~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.021 Low

EPSS

Percentile

88.9%