Arch Linux 754 Published by

A webkit2gtk security update has been released for Arch Linux.



ASA-202004-17: webkit2gtk: arbitrary code execution

Arch Linux Security Advisory ASA-202004-17
==========================================

Severity: Critical
Date : 2020-04-19
CVE-ID : CVE-2020-11793
Package : webkit2gtk
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-1137

Summary
=======

The package webkit2gtk before version 2.28.1-1 is vulnerable to
arbitrary code execution.

Resolution
==========

Upgrade to 2.28.1-1.

# pacman -Syu "webkit2gtk>=2.28.1-1"

The problem has been fixed upstream in version 2.28.1.

Workaround
==========

None.

Description
===========

A use-after-free has been found in WebKitGTK before 2.2.8.1, where
processing maliciously crafted web content may lead to arbitrary code
execution or application crash (denial of service).

Impact
======

A remote attacker can execute arbitrary code on the affected host via
crafted web content.

References
==========

https://webkitgtk.org/security/WSA-2020-0004.html
https://webkitgtk.org/security/WSA-2020-0004.html#CVE-2020-11793
https://security.archlinux.org/CVE-2020-11793