lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 20 May 2019 14:28:12 -0500
From: Michael Catanzaro <mcatanzaro@...lia.com>
To: webkit-gtk@...ts.webkit.org, webkit-wpe@...ts.webkit.org
Cc: security@...kit.org, distributor-list@...me.org,
  oss-security@...ts.openwall.com, bugtraq@...urityfocus.com
Subject: WebKitGTK and WPE WebKit Security Advisory WSA-2019-0003

------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory WSA-2019-0003
------------------------------------------------------------------------

Date reported : May 20, 2019
Advisory ID : WSA-2019-0003
WebKitGTK Advisory URL : 
https://webkitgtk.org/security/WSA-2019-0003.html
WPE WebKit Advisory URL : 
https://wpewebkit.org/security/WSA-2019-0003.html
CVE identifiers : CVE-2019-6237, CVE-2019-8571, CVE-2019-8583,
                  CVE-2019-8584, CVE-2019-8586, CVE-2019-8587,
                  CVE-2019-8594, CVE-2019-8595, CVE-2019-8596,
                  CVE-2019-8597, CVE-2019-8601, CVE-2019-8607,
                  CVE-2019-8608, CVE-2019-8609, CVE-2019-8610,
                  CVE-2019-8615, CVE-2019-8611, CVE-2019-8619,
                  CVE-2019-8622, CVE-2019-8623.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2019-6237
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to G. Geshev working with Trend Micro Zero Day Initiative,
    Liu Long of Qihoo 360 Vulcan Team.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8571
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to 01 working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8583
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to sakura of Tencent Xuanwu Lab, jessica (@babyjess1ca_) of
    Tencent Keen Lab, and dwfault working at ADLab of Venustech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8584
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to G. Geshev of MWR Labs working with Trend Micro Zero Day
    Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8586
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to an anonymous researcher.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8587
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to G. Geshev working with Trend Micro Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8594
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Suyoung Lee and Sooel Son of KAIST Web Security & Privacy
    Lab and HyungSeok Han and Sang Kil Cha of KAIST SoftSec Lab.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8595
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to G. Geshev from MWR Labs working with Trend Micro Zero Day
    Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8596
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to Wen Xu of SSLab at Georgia Tech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8597
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to 01 working with Trend Micro Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8601
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to Fluoroacetate working with Trend Micro's Zero Day
    Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8607
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to Junho Jang and Hanul Choi of LINE Security Team.
    Processing maliciously crafted web content may result in the
    disclosure of process memory. An out-of-bounds read was addressed
    with improved input validation.

CVE-2019-8608
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to G. Geshev working with Trend Micro Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8609
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Wen Xu of SSLab, Georgia Tech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8610
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to Anonymous working with Trend Micro Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8615
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to G. Geshev from MWR Labs working with Trend Micro's Zero
    Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8611
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Samuel Groß of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8619
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to Wen Xu of SSLab at Georgia Tech and Hanqing Zhao of
    Chaitin Security Research Lab.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8622
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Samuel Groß of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8623
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Samuel Groß of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
May 20, 2019


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ