The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-19T21:00:00

Updated: 2024-08-05T08:30:59.600Z

Reserved: 2018-06-13T00:00:00

Link: CVE-2018-12293

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-19T21:29:00.957

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-12293

cve-icon Redhat

No data.