Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

Debian Security Advisory DSA 4515-1 (webkit2gtk - security update)

Information

Severity

Severity

Medium

Family

Family

Debian Local Security Checks

CVSSv2 Base

CVSSv2 Base

5.0

CVSSv2 Vector

CVSSv2 Vector

AV:N/AC:L/Au:N/C:P/I:N/A:N

Solution Type

Solution Type

Vendor Patch

Created

Created

4 years ago

Modified

Modified

4 years ago

Summary

The remote host is missing an update for the 'webkit2gtk' package(s) announced via the DSA-4515-1 advisory.

Insight

Insight

Several vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2019-8644 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8649 Sergei Glazunov discovered an issue that may lead to universal cross site scripting. CVE-2019-8658 akayn discovered an issue that may lead to universal cross site scripting. CVE-2019-8666 Zongming Wang and Zhe Jin discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8669 akayn discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8671 Apple discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8672 Samuel Gross discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8673 Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8676 Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8677 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8678 An anonymous researcher, Anthony Lai, Ken Wong, Jeonghoon Shin, Johnny Yu, Chris Chan, Phil Mok, Alan Ho, and Byron Wai discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8679 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8680 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8681 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8683 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8684 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8686 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8687 Apple discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8688 Insu Yun discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8689 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8690 Sergei Glazunov discovered an issue that may lead to universal cross site scripting. You can see more details on the WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004.

Affected Software

Affected Software

'webkit2gtk' package(s) on Debian Linux.

Detection Method

Detection Method

Checks if a vulnerable package version is present on the target host.

Solution

Solution

For the stable distribution (buster), these problems have been fixed in version 2.24.4-1~deb10u1. We recommend that you upgrade your webkit2gtk packages.