Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

webkit2gtk: security update to 2.24.1 #1807

Closed
6 tasks
l2dy opened this issue Apr 20, 2019 · 3 comments
Closed
6 tasks

webkit2gtk: security update to 2.24.1 #1807

l2dy opened this issue Apr 20, 2019 · 3 comments
Labels
security Topic/issue involves a security issue/fixed upgrade Topic/issue involves a package upgrade

Comments

@l2dy
Copy link
Member

l2dy commented Apr 20, 2019

CVE IDs: CVE-2019-6251, CVE-2019-8506, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563, CVE-2019-11070

Other security advisory IDs: WSA-2019-0002, USN-3948-1

Descriptions:
https://webkitgtk.org/security/WSA-2019-0002.html

  • CVE-2019-6251
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    • Credit to Dhiraj.
    • Processing maliciously crafted web content may lead to spoofing. WebKitGTK and WPE WebKit were vulnerable to a URI spoofing attack similar to the CVE-2018-8383 issue in Microsoft Edge.
  • CVE-2019-8506
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Samuel Groß of Google Project Zero.
    • Processing maliciously crafted web content may lead to arbitrary code execution. A type confusion issue was addressed with improved memory handling.
  • CVE-2019-8524
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to G. Geshev working with Trend Micro Zero Day Initiative.
    • Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-8535
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Zhiyang Zeng, @Wester, of Tencent Blade Team.
    • Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved state management.
  • CVE-2019-8536
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Apple.
    • Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.
  • CVE-2019-8544
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to an anonymous researcher.
    • Processing maliciously crafted web content may lead to arbitrary code execution. A memory corruption issue was addressed with improved memory handling.
  • CVE-2019-8551
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Ryan Pickren, ryanpickren.com.
    • Processing maliciously crafted web content may lead to universal cross site scripting. A logic issue was addressed with improved validation.
  • CVE-2019-8558
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Samuel Groß of Google Project Zero.
    • Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-8559
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Apple.
    • Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-8563
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    • Credit to Apple.
    • Processing maliciously crafted web content may lead to arbitrary code execution. Multiple memory corruption issues were addressed with improved memory handling.
  • CVE-2019-11070
    • Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    • Credit to Igalia.
    • WebKitGTK and WPE WebKit failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization. This issue was corrected by changing the way livestreams are downloaded.

Architectural progress:

  • AMD64 amd64
  • AArch64 arm64
  • ARMv7 armel
  • PowerPC 64-bit BE ppc64
  • PowerPC 32-bit BE powerpc
  • RISC-V 64-bit riscv64
@l2dy l2dy added upgrade Topic/issue involves a package upgrade security Topic/issue involves a security issue/fixed to-stable labels Apr 20, 2019
@MingcongBai
Copy link
Member

Re-direct branch to Testing.

@KexyBiscuit KexyBiscuit added this to the Winter 2018 milestone Apr 22, 2019
@MingcongBai
Copy link
Member

Superseded by #1853. Closing.

@MingcongBai
Copy link
Member

Superseded by #1853. Closing.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
security Topic/issue involves a security issue/fixed upgrade Topic/issue involves a package upgrade
Projects
None yet
Development

No branches or pull requests

3 participants