Arch Linux 754 Published by

A webkit2gtk security update has been released for Arch Linux.



Arch Linux Security Advisory ASA-202003-9
=========================================

Severity: Critical
Date : 2020-03-13
CVE-ID : CVE-2020-10018
Package : webkit2gtk
Type : arbitrary code execution
Remote : Yes
Link :   https://security.archlinux.org/AVG-1114

Summary
=======

The package webkit2gtk before version 2.28.0-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 2.28.0-1.

# pacman -Syu "webkit2gtk>=2.28.0-1"

The problem has been fixed upstream in version 2.28.0.

Workaround
==========

None.

Description
===========

A use-after-free has been found in WebKitGTK before 2.28.0, where
processing maliciously crafted web content may lead to arbitrary code
execution.

Impact
======

A remote attacker can execute arbitrary code via specially crafted web
content.

References
==========

  https://webkitgtk.org/security/WSA-2020-0003.html
  https://security.archlinux.org/CVE-2020-10018