Executive Summary

Summary
Title webkit2gtk security update
Informations
Name DSA-4515 First vendor Publication 2019-09-04
Vendor Debian Last vendor Modification 2019-09-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the webkit2gtk web engine:

CVE-2019-8644

G. Geshev discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8649

Sergei Glazunov discovered an issue that may lead to universal cross site scripting.

CVE-2019-8658

akayn discovered an issue that may lead to universal cross site scripting.

CVE-2019-8666

Zongming Wang and Zhe Jin discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8669

akayn discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8671

Apple discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8672

Samuel Gross discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8673

Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8676

Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8677

Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8678

An anonymous researcher, Anthony Lai, Ken Wong, Jeonghoon Shin, Johnny Yu, Chris Chan, Phil Mok, Alan Ho, and Byron Wai discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8679

Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8680

Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8681

G. Geshev discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8683

lokihardt discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8684

lokihardt discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8686

G. Geshev discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8687

Apple discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8688

Insu Yun discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8689

lokihardt discovered memory corruption issues that can lead to arbitrary code execution.

CVE-2019-8690

Sergei Glazunov discovered an issue that may lead to universal cross site scripting.

You can see more details on the WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004.

For the stable distribution (buster), these problems have been fixed in version 2.24.4-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to its security tracker page at: https://security-tracker.debian.org/tracker/webkit2gtk

Original Source

Url : http://www.debian.org/security/2019/dsa-4515

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-09-05 00:18:07
  • First insertion