Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Fri, 8 Nov 2019 15:31:56 +0100
From: Carlos Alberto Lopez Perez <clopez@...lia.com>
To: webkit-gtk@...ts.webkit.org, webkit-wpe@...ts.webkit.org
Cc: security@...kit.org, distributor-list@...me.org,
 oss-security@...ts.openwall.com, bugtraq@...urityfocus.com
Subject: WebKitGTK and WPE WebKit Security Advisory WSA-2019-0006

------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2019-0006
------------------------------------------------------------------------

Date reported           : November 08, 2019
Advisory ID             : WSA-2019-0006
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2019-0006.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2019-0006.html
CVE identifiers         : CVE-2019-8710, CVE-2019-8743, CVE-2019-8764,
                          CVE-2019-8765, CVE-2019-8766, CVE-2019-8782,
                          CVE-2019-8783, CVE-2019-8808, CVE-2019-8811,
                          CVE-2019-8812, CVE-2019-8813, CVE-2019-8814,
                          CVE-2019-8815, CVE-2019-8816, CVE-2019-8819,
                          CVE-2019-8820, CVE-2019-8821, CVE-2019-8822,
                          CVE-2019-8823.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2019-8710
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to found by OSS-Fuzz.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8743
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to zhunki from Codesafe Team of Legendsec at Qi'anxin Group.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8764
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to Sergei Glazunov of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    universal cross site scripting. Description: A logic issue was
    addressed with improved state management.

CVE-2019-8765
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to Samuel Groß of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8766
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to found by OSS-Fuzz.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8782
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to Cheolung Lee of LINE+ Security Team.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8783
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to Cheolung Lee of LINE+ Graylab Security Team.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8808
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to found by OSS-Fuzz.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8811
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to Soyeon Park of SSLab at Georgia Tech.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8812
    Versions affected: WebKitGTK before 2.26.2 and WPE WebKit before
    2.26.2.
    Credit to an anonymous researcher.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8813
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to an anonymous researcher.
    Impact: Processing maliciously crafted web content may lead to
    universal cross site scripting. Description: A logic issue was
    addressed with improved state management.

CVE-2019-8814
    Versions affected: WebKitGTK before 2.26.2 and WPE WebKit before
    2.26.2.
    Credit to Cheolung Lee of LINE+ Security Team.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8815
    Versions affected: WebKitGTK before 2.26.0 and WPE WebKit before
    2.26.0.
    Credit to Apple.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8816
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to Soyeon Park of SSLab at Georgia Tech.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8819
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to Cheolung Lee of LINE+ Security Team.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8820
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to Samuel Groß of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8821
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to Sergei Glazunov of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8822
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to Sergei Glazunov of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.

CVE-2019-8823
    Versions affected: WebKitGTK before 2.26.1 and WPE WebKit before
    2.26.1.
    Credit to Sergei Glazunov of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
November 08, 2019



Download attachment "signature.asc" of type "application/pgp-signature" (898 bytes)

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.