CVE-2019-25085

NameCVE-2019-25085
DescriptionA vulnerability was found in GNOME gvdb. It has been classified as critical. This affects the function gvdb_table_write_contents_async of the file gvdb-builder.c. The manipulation leads to use after free. It is possible to initiate the attack remotely. The name of the patch is d83587b2a364eb9a9a53be7e6a708074e252de14. It is recommended to apply a patch to fix this issue. The identifier VDB-216789 was assigned to this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
epiphany-browser (PTS)jessie3.14.1-1vulnerable
stretch3.22.7-1vulnerable
buster3.32.1.2-3~deb10u1fixed
buster (security)3.32.1.2-3~deb10u3fixed
bullseye (security), bullseye3.38.2-1+deb11u3fixed
bookworm43.1-1fixed
trixie46~beta-1fixed
sid46.0-1fixed
glib2.0 (PTS)jessie, jessie (lts)2.42.1-1+deb8u6fixed
stretch (security)2.50.3-2+deb9u3fixed
stretch (lts), stretch2.50.3-2+deb9u5fixed
buster2.58.3-2+deb10u3fixed
buster (security)2.58.3-2+deb10u5fixed
bullseye2.66.8-1+deb11u1fixed
bookworm2.74.6-2fixed
trixie2.78.4-1fixed
sid2.78.4-6fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
epiphany-browsersourcejessie(unfixed)end-of-life
epiphany-browsersourcestretch(unfixed)end-of-life
epiphany-browsersourcebuster(not affected)
epiphany-browsersource(unstable)3.34.1-1
glib2.0sourcejessie(not affected)
glib2.0sourcestretch(not affected)
glib2.0sourcebuster(not affected)
glib2.0source(unstable)2.66.0-1

Notes

[buster] - glib2.0 <not-affected> (Transient vulnerable code not present)
[buster] - epiphany-browser <not-affected> (vulnerable code introduced later in version 3.33.4)
Fix in gvdb: https://github.com/GNOME/gvdb/commit/d83587b2a364eb9a9a53be7e6a708074e252de14 (2019-06-27)
Introduced by gvdb: https://github.com/GNOME/gvdb/commit/d12c5aaba8f2f6208c3493b42ab15a139c049d58 (2019-06-20)
Fix in glib2.0: https://github.com/GNOME/glib/commit/d83587b2a364eb9a9a53be7e6a708074e252de14 (2.65.0)
Fix in Epiphany: https://gitlab.gnome.org/GNOME/epiphany/-/commit/de54f9b1ad9784b07150eeffa125193d583b3b1c (3.33.4)
[stretch] - glib2.0 <not-affected> (Transient vulnerable code not present)
[jessie] - glib2.0 <not-affected> (Transient vulnerable code not present)

Search for package or bug name: Reporting problems