11 Star 0 Fork 47

src-openEuler/webkit2gtk3

 / 详情

CVE-2019-8720

已挂起
CVE和安全问题 拥有者
创建于  
2024-03-22 09:19

一、漏洞信息
漏洞编号:CVE-2019-8720
漏洞归属组件:webkit2gtk3
漏洞归属的版本:2.22.2
CVSS V3.0分值:
BaseScore:8.8 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
漏洞简述:
A vulnerability was found in WebKit. The flaw is triggered when processing maliciously crafted web content that may lead to arbitrary code execution. Improved memory handling addresses the multiple memory corruption issues.
漏洞公开时间:2023-03-07 07:15:00
漏洞创建时间:2024-03-22 09:19:15
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2019-8720

更多参考(点击展开)
参考来源 参考链接 来源链接
redhat_bugzilla https://webkitgtk.org/security/WSA-2019-0005.html https://bugzilla.redhat.com/show_bug.cgi?id=1876611
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:4035 https://bugzilla.redhat.com/show_bug.cgi?id=1876611
redhat_bugzilla https://access.redhat.com/security/cve/cve-2019-8720 https://bugzilla.redhat.com/show_bug.cgi?id=1876611
redhat_bugzilla https://access.redhat.com/errata/RHSA-2020:4451 https://bugzilla.redhat.com/show_bug.cgi?id=1876611
ubuntu https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8720 https://ubuntu.com/security/CVE-2019-8720
ubuntu https://webkitgtk.org/security/WSA-2019-0005.html https://ubuntu.com/security/CVE-2019-8720
ubuntu https://ubuntu.com/security/notices/USN-4178-1 https://ubuntu.com/security/CVE-2019-8720
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2019-8720 https://ubuntu.com/security/CVE-2019-8720
ubuntu https://launchpad.net/bugs/cve/CVE-2019-8720 https://ubuntu.com/security/CVE-2019-8720
ubuntu https://security-tracker.debian.org/tracker/CVE-2019-8720 https://ubuntu.com/security/CVE-2019-8720
debian https://security-tracker.debian.org/tracker/CVE-2019-8720
oracle https://www.oracle.com/security-alerts/linuxbulletinoct2020.html
webkit2gtk3 https://wpewebkit.org/security/WSA-2019-0005.html
gentoo https://security.gentoo.org/glsa/202003-22
anolis https://anas.openanolis.cn/cves/detail/CVE-2019-8720
cve_search https://webkitgtk.org/security/WSA-2019-0005.html
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=1876611
mageia http://advisories.mageia.org/MGASA-2019-0324.html
osv https://errata.rockylinux.org/RLSA-2020:4451 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1207179 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1566027 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1569868 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1652178 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1656262 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1668895 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1692536 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1706008 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1706076 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1715845 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1719937 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1758891 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1775345 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1778579 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1779691 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1794045 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1804719 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1805929 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1811721 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1814820 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1816070 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1816678 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1816684 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1816686 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1817143 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1820759 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1820760 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1824362 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1827030 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1829369 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1832347 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1833158 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1837381 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1837406 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1837413 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1837648 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1840080 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1840788 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1843486 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1844578 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1846191 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1847051 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1847061 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1847062 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1847203 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1853477 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1854734 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1866332 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1868260 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1872270 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1873093 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1873963 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876462 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876463 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876465 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876468 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876470 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876472 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876473 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876476 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876516 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876518 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876521 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876522 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876523 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876536 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876537 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876540 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876543 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876545 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876548 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876549 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876550 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876552 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876553 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876554 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876555 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876556 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876590 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876591 https://osv.dev/vulnerability/RLSA-2020:4451
osv https://bugzilla.redhat.com/show_bug.cgi?id=1876594 https://osv.dev/vulnerability/RLSA-2020:4451

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://bugzilla.redhat.com/attachment.cgi?id=1700488 bugzilla
https://bugzilla.redhat.com/attachment.cgi?id=1696587 bugzilla
https://bugzilla.redhat.com/attachment.cgi?id=1696598 bugzilla
https://bugzilla.redhat.com/attachment.cgi?id=1699874 bugzilla
https://bugzilla.redhat.com/attachment.cgi?id=1713120 bugzilla

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
8.8
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4(2.22.2):
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3(2.36.3):
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4(2.22.2):
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3(2.36.3):
9.openEuler-24.03-LTS:

评论 (7)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@weidongkl ,@yanan-rock ,@douyan ,@t.feng ,@wenlongd ,@small_leek ,@Randy.Wang ,@open-bot ,@Lostway
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4(2.22.2):
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3(2.36.3):
9.openEuler-24.03-LTS:

修复是否涉及abi变化(是/否):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4(2.22.2):
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3(2.36.3):
9.openEuler-24.03-LTS:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @weidongkl , @yanan-rock , @douyan , @t.feng , @wenlongd , @small_leek , @Randy.Wang , @open-bot , @Lostway

openeuler-ci-bot 添加了
 
sig/Desktop
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2019-8720
https://ubuntu.com/security/CVE-2019-8720 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2019-8720
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8720
https://security-tracker.debian.org/tracker/CVE-2019-8720

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 计划开始日期设置为2024-03-22
openeuler-ci-bot 计划截止日期设置为2024-04-21
openeuler-ci-bot 优先级设置为主要
openeuler-ci-bot 计划开始日期2024-03-22 修改为2024-03-23
openeuler-ci-bot 计划截止日期2024-04-21 修改为2024-04-06
openeuler-ci-bot 修改了描述

/reason 误报

openeuler-ci-bot 任务状态待办的 修改为已拒绝
openeuler-ci-bot 任务状态已拒绝 修改为待办的

上游社区是通过升级解决该CVE问题的,并没有对外提供解决该CVE的PR,建议挂起,请参考
https://webkitgtk.org/security/WSA-2019-0005.html

t.feng 任务状态待办的 修改为已挂起
openeuler-ci-bot 任务状态已挂起 修改为待办的

@t.feng
issue变更为 [已挂起/已拒绝] 状态时,必须由操作者填写相关原因,现issue被重新打开
请按如下格式评论原因后,重新进行操作


/reason xxxxxx

/reason 上游社区是通过升级解决该CVE问题的,并没有对外提供解决该CVE的PR,建议挂起,请参考

t.feng 任务状态待办的 修改为已挂起
issue状态 操作者 原因
已挂起 t_feng 上游社区是通过升级解决该CVE问题的,并没有对外提供解决该CVE的PR,建议挂起,请参考

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/webkit2gtk3.git
git@gitee.com:src-openeuler/webkit2gtk3.git
src-openeuler
webkit2gtk3
webkit2gtk3

搜索帮助