Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 26 Dec 2022 18:15:30 +0100
From: Carlos Alberto Lopez Perez <clopez@...lia.com>
To: webkit-gtk@...ts.webkit.org, webkit-wpe@...ts.webkit.org
Cc: security@...kit.org, distributor-list@...me.org,
 oss-security@...ts.openwall.com, bugtraq@...urityfocus.com
Subject: WebKitGTK and WPE WebKit Security Advisory WSA-2022-0011

------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2022-0011
------------------------------------------------------------------------

Date reported           : December 26, 2022
Advisory ID             : WSA-2022-0011
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2022-0011.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2022-0011.html
CVE identifiers         : CVE-2022-42852, CVE-2022-42856,
                          CVE-2022-42863, CVE-2022-42867,
                          CVE-2022-46691, CVE-2022-46692,
                          CVE-2022-46698, CVE-2022-46699,
                          CVE-2022-46700.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2022-42852
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to hazbinhotel working with Trend Micro Zero Day Initiative.
    Impact: Processing maliciously crafted web content may result in the
    disclosure of process memory. Description: The issue was addressed
    with improved memory handling.

CVE-2022-42856
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to Clément Lecigne of Google's Threat Analysis Group.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A type confusion issue was
    addressed with improved state handling.

CVE-2022-42863
    Versions affected: WebKitGTK and WPE WebKit before 2.38.0.
    Credit to an anonymous researcher.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A memory corruption issue was
    addressed with improved state management.

CVE-2022-42867
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to Maddie Stone of Google Project Zero.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A use after free issue was
    addressed with improved memory management.

CVE-2022-46691
    Versions affected: WebKitGTK and WPE WebKit before 2.38.1.
    Credit to an anonymous researcher.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A memory consumption issue
    was addressed with improved memory handling.

CVE-2022-46692
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to KirtiKumar Anandrao Ramchandani.
    Impact: Processing maliciously crafted web content may bypass Same
    Origin Policy. Description: A logic issue was addressed with
    improved state management.

CVE-2022-46698
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to Dohyun Lee (@l33d0hyun) of DNSLab at Korea University,
    Ryan Shin of IAAI SecLab at Korea University.
    Impact: Processing maliciously crafted web content may disclose
    sensitive user information. Description: A logic issue was addressed
    with improved checks.

CVE-2022-46699
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to Samuel Groß of Google V8 Security.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A memory corruption issue was
    addressed with improved state management.

CVE-2022-46700
    Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    Credit to Samuel Groß of Google V8 Security.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A memory corruption issue was
    addressed with improved input validation.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
December 26, 2022

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.