what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WebKitGTK+ / WPE WebKit Code Execution / Denial Of Service

WebKitGTK+ / WPE WebKit Code Execution / Denial Of Service
Posted Aug 7, 2018
Authored by WebKitGTK+ Team

WebKitGTK+ and WPE WebKit suffers from buffer overflow, code execution, and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability, code execution
advisories | CVE-2018-12911, CVE-2018-4246, CVE-2018-4261, CVE-2018-4262, CVE-2018-4263, CVE-2018-4264, CVE-2018-4265, CVE-2018-4266, CVE-2018-4267, CVE-2018-4270, CVE-2018-4271, CVE-2018-4272, CVE-2018-4273, CVE-2018-4278, CVE-2018-4284
SHA-256 | 77a5be3e45d043d1e2a8004712d6e668b563c35c03fb45069404b1da867cde1d

WebKitGTK+ / WPE WebKit Code Execution / Denial Of Service

Change Mirror Download
------------------------------------------------------------------------
WebKitGTK+ and WPE WebKit Security Advisory WSA-2018-0006
------------------------------------------------------------------------

Date reported : August 07, 2018
Advisory ID : WSA-2018-0006
WebKitGTK+ Advisory URL :
https://webkitgtk.org/security/WSA-2018-0006.html
WPE WebKit Advisory URL :
https://wpewebkit.org/security/WSA-2018-0006.html
CVE identifiers : CVE-2018-4246, CVE-2018-4261, CVE-2018-4262,
CVE-2018-4263, CVE-2018-4264, CVE-2018-4265,
CVE-2018-4266, CVE-2018-4267, CVE-2018-4270,
CVE-2018-4271, CVE-2018-4272, CVE-2018-4273,
CVE-2018-4278, CVE-2018-4284, CVE-2018-12911.

Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit.

CVE-2018-4246
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.1.
Credit to OSS-Fuzz.
Processing maliciously crafted web content may lead to arbitrary
code execution. A type confusion issue was addressed with improved
memory handling.

CVE-2018-4261
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to Omair working with Trend Micro's Zero Day Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4262
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to Mateusz Krzywicki working with Trend Micro's Zero Day
Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4263
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to Arayz working with Trend Micro's Zero Day Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4264
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to OSS-Fuzz, Yu Zhou and Jundong Xie of Ant-financial Light-
Year Security Lab.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4265
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to cc working with Trend Micro's Zero Day Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4266
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to OSS-Fuzz.
A malicious website may be able to cause a denial of service. A race
condition was addressed with additional validation.

CVE-2018-4267
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to Arayz of Pangu team working with Trend Micro's Zero Day
Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4270
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to OSS-Fuzz.
Processing maliciously crafted web content may lead to an unexpected
application crash. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4271
Versions affected: WebKitGTK+ before 2.20.2.
Credit to OSS-Fuzz.
Processing maliciously crafted web content may lead to an unexpected
application crash. A memory corruption issue was addressed with
improved input validation.

CVE-2018-4272
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to OSS-Fuzz.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2018-4273
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to OSS-Fuzz.
Processing maliciously crafted web content may lead to an unexpected
application crash. A memory corruption issue was addressed with
improved input validation.

CVE-2018-4278
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to Jun Kokatsu (@shhnjk).
A malicious website may exfiltrate audio data cross-origin. Sound
fetched through audio elements may be exfiltrated cross-origin. This
issue was addressed with improved audio taint tracking.

CVE-2018-4284
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to OSS-Fuzz.
Processing maliciously crafted web content may lead to arbitrary
code execution. A type confusion issue was addressed with improved
memory handling.

CVE-2018-12911
Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
2.20.2.
Credit to Yu Haiwan.
Processing maliciously crafted web content may lead to arbitrary
code execution. A buffer overflow issue was addressed with improved
memory handling.


We recommend updating to the latest stable versions of WebKitGTK+ and
WPE WebKit. It is the best way to ensure that you are running safe
versions of WebKit. Please check our websites for information about the
latest stable releases.

Further information about WebKitGTK+ and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK+ and WPE WebKit team,
August 07, 2018
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close