Description

The UIProcess subsystem in WebKit, as used in WebKitGTK through 2.23.90 and WebKitGTK+ through 2.22.6 and other products, does not prevent the script dialog size from exceeding the web view size, which allows remote attackers to cause a denial of service (Buffer Overflow) or possibly have unspecified other impact, related to UIProcess/API/gtk/WebKitScriptDialogGtk.cpp, UIProcess/API/gtk/WebKitScriptDialogImpl.cpp, and UIProcess/API/gtk/WebKitWebViewGtk.cpp, as demonstrated by GNOME Web (aka Epiphany).

INFO

Published Date :

Feb. 24, 2019, 1:29 p.m.

Last Modified :

May 9, 2019, 8:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-8375 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8375 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Webkitgtk webkitgtk\+
2 Webkitgtk webkitgtk
1 Canonical ubuntu_linux
1 Opensuse leap
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8375.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00058.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00005.html Mailing List Third Party Advisory
https://bugs.webkit.org/show_bug.cgi?id=184875 Issue Tracking Permissions Required Third Party Advisory
https://github.com/WebKit/webkit/commit/6f9b511a115311b13c06eb58038ddc2c78da5531 Patch Third Party Advisory
https://trac.webkit.org/changeset/241515/webkit Patch Vendor Advisory
https://usn.ubuntu.com/3948-1/ Third Party Advisory
https://www.exploit-db.com/exploits/46465/ Exploit VDB Entry Third Party Advisory
https://www.inputzero.io/2019/02/fuzzing-webkit.html Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

An updated collection of resources targeting browser-exploitation.

Updated: 1 week, 4 days ago
807 stars 108 fork 108 watcher
Born at : Jan. 10, 2019, 6:07 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8375 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8375 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    May. 09, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3948-1/ No Types Assigned https://usn.ubuntu.com/3948-1/ Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00058.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00058.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 03, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00005.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2019

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3948-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00058.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 08, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46465/ No Types Assigned https://www.exploit-db.com/exploits/46465/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Mar. 05, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46465/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.webkit.org/show_bug.cgi?id=184875 No Types Assigned https://bugs.webkit.org/show_bug.cgi?id=184875 Issue Tracking, Permissions Required, Third Party Advisory
    Changed Reference Type https://trac.webkit.org/changeset/241515/webkit No Types Assigned https://trac.webkit.org/changeset/241515/webkit Patch, Vendor Advisory
    Changed Reference Type https://github.com/WebKit/webkit/commit/6f9b511a115311b13c06eb58038ddc2c78da5531 No Types Assigned https://github.com/WebKit/webkit/commit/6f9b511a115311b13c06eb58038ddc2c78da5531 Patch, Third Party Advisory
    Changed Reference Type https://www.inputzero.io/2019/02/fuzzing-webkit.html No Types Assigned https://www.inputzero.io/2019/02/fuzzing-webkit.html Exploit, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* versions up to (including) 2.23.90 *cpe:2.3:a:webkitgtk:webkitgtk\+:*:*:*:*:*:*:*:* versions up to (including) 2.22.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.12 }} -1.56%

score

0.94693

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability