CVE-2019-8375

NameCVE-2019-8375
DescriptionThe UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany).
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
webkit2gtk (PTS)jessie2.6.2+dfsg1-4vulnerable
stretch2.18.6-1~deb9u1vulnerable
buster2.36.4-1~deb10u1fixed
buster (security)2.38.6-0+deb10u1fixed
bullseye2.42.2-1~deb11u1fixed
bullseye (security)2.42.5-1~deb11u1fixed
bookworm2.42.2-1~deb12u1fixed
bookworm (security)2.42.5-1~deb12u1fixed
trixie2.42.5-1fixed
sid2.44.0-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
webkit2gtksource(unstable)2.24.1-1unimportant

Notes

https://github.com/WebKit/webkit/commit/6f9b511a115311b13c06eb58038ddc2c78da5531
https://trac.webkit.org/changeset/241515/webkit
https://www.inputzero.io/2019/02/fuzzing-webkit.html
Not covered by security support

Search for package or bug name: Reporting problems