8.8
CWE
416
Advisory Published
Updated

CVE-2020-13558: Use After Free

First published: Wed Mar 03 2021(Updated: )

A code execution vulnerability exists in the AudioSourceProviderGStreamer functionality of Webkit WebKitGTK 2.30.1. A specially crafted web page can lead to a use after free.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
WebKitGTK WebKitGTK=2.30.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this code execution vulnerability?

    The vulnerability ID of this code execution vulnerability is CVE-2020-13558.

  • In which software does the vulnerability CVE-2020-13558 exist?

    The vulnerability CVE-2020-13558 exists in WebKitGTK 2.30.1.

  • What is the severity of vulnerability CVE-2020-13558?

    The severity of vulnerability CVE-2020-13558 is high with a CVSS score of 8.8.

  • What is the CWE ID associated with vulnerability CVE-2020-13558?

    The CWE ID associated with vulnerability CVE-2020-13558 is CWE-416.

  • How can I fix vulnerability CVE-2020-13558?

    To fix vulnerability CVE-2020-13558, it is recommended to update WebKitGTK to a version that includes the necessary patch or apply the patch provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203