[webkit-gtk] WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0008

Michael Catanzaro mcatanzaro at igalia.com
Wed Nov 21 16:27:50 PST 2018


------------------------------------------------------------------------
WebKitGTK+ and WPE WebKit Security Advisory                WSA-2018-0008
------------------------------------------------------------------------

Date reported           : November 21, 2018
Advisory ID             : WSA-2018-0008
WebKitGTK+ Advisory URL : 
https://webkitgtk.org/security/WSA-2018-0008.html
WPE WebKit Advisory URL : 
https://wpewebkit.org/security/WSA-2018-0008.html
CVE identifiers         : CVE-2018-4345, CVE-2018-4372, CVE-2018-4373,
                          CVE-2018-4375, CVE-2018-4376, CVE-2018-4378,
                          CVE-2018-4382, CVE-2018-4386, CVE-2018-4392,
                          CVE-2018-4416.

Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit.

CVE-2018-4345
    Versions affected: WebKitGTK+ before 2.22.3 and WPE WebKit before
    2.22.1.
    Credit to an anonymous researcher.
    A cross-site scripting issue existed in WebKit. This issue was
    addressed with improved URL validation.

CVE-2018-4372
    Versions affected: WebKitGTK+ before 2.22.4 and WPE WebKit before
    2.22.2.
    Credit to HyungSeok Han, DongHyeon Oh, and Sang Kil Cha of KAIST
    Softsec Lab, Korea.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4373
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to ngg, alippai, DirtYiCE, KT of Tresorit working with Trend
    Micro’s Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4375
    Versions affected: WebKitGTK+ before 2.22.1 and WPE WebKit before
    2.22.0.
    Credit to Yu Haiwan and Wu Hongjun From Nanyang Technological
    University working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4376
    Versions affected: WebKitGTK+ before 2.22.1 and WPE WebKit before
    2.22.0.
    Credit to 010 working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4378
    Versions affected: WebKitGTK+ before 2.22.1 and WPE WebKit before
    2.22.0.
    Credit to an anonymous researcher, zhunki of 360 ESG Codesafe Team.
    Processing maliciously crafted web content may lead to code
    execution. A memory corruption issue was addressed with improved
    validation.

CVE-2018-4382
    Versions affected: WebKitGTK+ before 2.22.1 and WPE WebKit before
    2.22.0.
    Credit to lokihardt of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4386
    Versions affected: WebKitGTK+ before 2.22.3 and WPE WebKit before
    2.22.1.
    Credit to lokihardt of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4392
    Versions affected: WebKitGTK+ before 2.22.1 and WPE WebKit before
    2.22.0.
    Credit to zhunki of 360 ESG Codesafe Team.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4416
    Versions affected: WebKitGTK+ before 2.22.1 and WPE WebKit before
    2.22.0.
    Credit to lokihardt of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.


We recommend updating to the latest stable versions of WebKitGTK+ and
WPE WebKit. It is the best way to ensure that you are running safe
versions of WebKit. Please check our websites for information about the
latest stable releases.

Further information about WebKitGTK+ and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK+ and WPE WebKit team,
November 21, 2018



More information about the webkit-gtk mailing list