6.8
CVSSv2

CVE-2018-12293

Published: 19/06/2018 Updated: 24/08/2020
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 17.10

webkitgtk webkitgtk\\+

wpewebkit wpe webkit

Vendor Advisories

Several security issues were fixed in WebKitGTK+ ...

Exploits

# Exploit Title: WebkitGTK+ 2203 - 'ImageBufferCairo::getImageData()' Buffer Overflow (PoC) # Date: 2018-08-15 # Exploit Author: PeregrineX # Vendor Homepage: webkitgtkorg/ & webkitorg/wpe/ # Software Link: webkitgtkorg/releases/ & wpewebkitorg/releases/ # Version: <2203 (GTK+) <2201 (WPE) # T ...
WebkitGTK+ version 2203 ImageBufferCairo::getImageData() buffer overflow proof of concept exploit ...