what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

WebKitGTK+ / WPE WebKit URI Spoofing / Code Execution

WebKitGTK+ / WPE WebKit URI Spoofing / Code Execution
Posted Apr 11, 2019
Authored by WebKitGTK+ Team

WebKitGTK+ and WPE WebKit suffer from multiple memory corruption vulnerabilities and various other issues that can lead to code execution. Multiple versions are affected.

tags | advisory, vulnerability, code execution
advisories | CVE-2019-11070, CVE-2019-6201, CVE-2019-6251, CVE-2019-7285, CVE-2019-7292, CVE-2019-8503, CVE-2019-8506, CVE-2019-8515, CVE-2019-8518, CVE-2019-8523, CVE-2019-8524, CVE-2019-8535, CVE-2019-8536, CVE-2019-8544, CVE-2019-8551, CVE-2019-8558, CVE-2019-8559, CVE-2019-8563
SHA-256 | 32368129173c12e77d456af213631d9cc7d26931f8663deec91ae1ff60354a8d

WebKitGTK+ / WPE WebKit URI Spoofing / Code Execution

Change Mirror Download
------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
------------------------------------------------------------------------

Date reported : April 10, 2019
Advisory ID : WSA-2019-0002
WebKitGTK Advisory URL :
https://webkitgtk.org/security/WSA-2019-0002.html
WPE WebKit Advisory URL :
https://wpewebkit.org/security/WSA-2019-0002.html
CVE identifiers : CVE-2019-6201, CVE-2019-6251, CVE-2019-7285,
CVE-2019-7292, CVE-2019-8503, CVE-2019-8506,
CVE-2019-8515, CVE-2019-8518, CVE-2019-8523,
CVE-2019-8524, CVE-2019-8535, CVE-2019-8536,
CVE-2019-8544, CVE-2019-8551, CVE-2019-8558,
CVE-2019-8559, CVE-2019-8563, CVE-2019-11070.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2019-6201
Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
2.22.4.
Credit to dwfault working with ADLab of Venustech.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-6251
Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
Credit to Dhiraj.
Processing maliciously crafted web content may lead to spoofing.
WebKitGTK and WPE WebKit were vulnerable to a URI spoofing attack
similar to the CVE-2018-8383 issue in Microsoft Edge.

CVE-2019-7285
Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
2.22.4.
Credit to dwfault working at ADLab of Venustech.
Processing maliciously crafted web content may lead to arbitrary
code execution. A use after free issue was addressed with improved
memory management.

CVE-2019-7292
Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
2.22.4.
Credit to Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team.
Processing maliciously crafted web content may result in the
disclosure of process memory. A validation issue was addressed with
improved logic.

CVE-2019-8503
Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
2.22.4.
Credit to Linus Särud of Detectify.
A malicious website may be able to execute scripts in the context of
another website. A logic issue was addressed with improved
validation.

CVE-2019-8506
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Samuel Groß of Google Project Zero.
Processing maliciously crafted web content may lead to arbitrary
code execution. A type confusion issue was addressed with improved
memory handling.

CVE-2019-8515
Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
2.22.4.
Credit to James Lee, @Windowsrcer.
Processing maliciously crafted web content may disclose sensitive
user information. A cross-origin issue existed with the fetch API.
This was addressed with improved input validation.

CVE-2019-8518
Versions affected: WebKitGTK before 2.22.7 and WPE WebKit before
2.22.5.
Credit to Samuel Groß of Google Project Zero.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8523
Versions affected: WebKitGTK before 2.22.7 and WPE WebKit before
2.22.5.
Credit to Apple.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8524
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to G. Geshev working with Trend Micro Zero Day Initiative.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8535
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Zhiyang Zeng, @Wester, of Tencent Blade Team.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved state management.

CVE-2019-8536
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Apple.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2019-8544
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to an anonymous researcher.
Processing maliciously crafted web content may lead to arbitrary
code execution. A memory corruption issue was addressed with
improved memory handling.

CVE-2019-8551
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Ryan Pickren, ryanpickren.com.
Processing maliciously crafted web content may lead to universal
cross site scripting. A logic issue was addressed with improved
validation.

CVE-2019-8558
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Samuel Groß of Google Project Zero.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8559
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Apple.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-8563
Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
Credit to Apple.
Processing maliciously crafted web content may lead to arbitrary
code execution. Multiple memory corruption issues were addressed
with improved memory handling.

CVE-2019-11070
Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
Credit to Igalia.
WebKitGTK and WPE WebKit failed to properly apply configured HTTP
proxy settings when downloading livestream video (HLS, DASH, or
Smooth Streaming), an error resulting in deanonymization. This issue
was corrected by changing the way livestreams are downloaded.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
April 10, 2019


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close