CVE-2018-12293

NameCVE-2018-12293
DescriptionThe getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
webkit2gtk (PTS)buster2.36.4-1~deb10u1fixed
buster (security)2.38.6-0+deb10u1fixed
bullseye2.42.2-1~deb11u1fixed
bullseye (security)2.42.5-1~deb11u1fixed
bookworm2.42.2-1~deb12u1fixed
bookworm (security)2.42.5-1~deb12u1fixed
trixie2.42.5-1fixed
sid2.44.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
webkit2gtksource(unstable)2.20.3-1unimportant

Notes

Not covered by security support
https://webkitgtk.org/security/WSA-2018-0005.html

Search for package or bug name: Reporting problems