CVE-2020-13543

A code execution vulnerability exists in the WebSocket functionality of Webkit WebKitGTK 2.30.0. A specially crafted web page can trigger a use-after-free vulnerability which can lead to remote code execution. An attacker can get a user to visit a webpage to trigger this vulnerability.
References
Link Resource
https://security.gentoo.org/glsa/202012-10 Third Party Advisory
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1155 Exploit Technical Description Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Not Applicable Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:webkitgtk:webkitgtk:2.30.0:*:*:*:*:*:*:*

History

10 May 2022, 15:46

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html - Not Applicable, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/202012-10 - (GENTOO) https://security.gentoo.org/glsa/202012-10 - Third Party Advisory

20 Apr 2022, 00:15

Type Values Removed Values Added
References
  • (MISC) https://www.oracle.com/security-alerts/cpuapr2022.html -

Information

Published : 2020-12-03 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-13543

Mitre link : CVE-2020-13543

CVE.ORG link : CVE-2020-13543


JSON object : View

Products Affected

webkitgtk

  • webkitgtk
CWE
CWE-416

Use After Free