what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5397-1

Debian Security Advisory 5397-1
Posted May 3, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5397-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. Luan Herrera discovered that an HTML document may be able to render iframes with sensitive user information. P1umer and Q1IQ discovered that processing maliciously crafted web content may lead to arbitrary code execution. An anonymous researcher discovered that processing maliciously crafted web content may bypass Same Origin Policy. An anonymous researcher discovered that a website may be able to track sensitive user information. Clement Lecigne and Donncha O Cearbhaill discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian, apple
advisories | CVE-2022-0108, CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28205
SHA-256 | 906c82aa33e2a5d3a615396adfc2c3297efa50d485469f517e5f3d4abec2f097

Debian Security Advisory 5397-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5397-1 security@debian.org
https://www.debian.org/security/ Alberto Garcia
May 03, 2023 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : wpewebkit
CVE ID : CVE-2022-0108 CVE-2022-32885 CVE-2023-27932 CVE-2023-27954
CVE-2023-28205

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2022-0108

Luan Herrera discovered that an HTML document may be able to
render iframes with sensitive user information.

CVE-2022-32885

P1umer and Q1IQ discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2023-27932

An anonymous researcher discovered that processing maliciously
crafted web content may bypass Same Origin Policy.

CVE-2023-27954

An anonymous researcher discovered that a website may be able to
track sensitive user information.

CVE-2023-28205

Clement Lecigne and Donncha O Cearbhaill discovered that
processing maliciously crafted web content may lead to arbitrary
code execution. Apple is aware of a report that this issue may
have been actively exploited.

For the stable distribution (bullseye), these problems have been fixed in
version 2.38.6-1~deb11u1.

We recommend that you upgrade your wpewebkit packages.

For the detailed security status of wpewebkit please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wpewebkit

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----

iQIzBAEBCAAdFiEEYrwugQBKzlHMYFizAAyEYu0C2AIFAmRSI8AACgkQAAyEYu0C
2AIt9A/+MrTb+Oah+n+lUC3vRyDCvuXqHCxmtmCNKPqBSghIYFyfszRk4IsQd43s
1iEHpShpn6mj2gKn7yZ/Qpyd7KKkMBHp2HFiAYlNRH6c7oD5kVY9IvW1Rb3kqcm2
fYT/kvBxCSCEkhQiLIhG4ojr36eq9GwRtGZh/OnlCx9ds0WXwukC8Y1EdhsFi0N3
v/SiEw6eciN320RvEVpvNV35ecz2DvptZYl9RcIa0CPK+az4cNgceXT78oQq5Kzi
0bkIfXoaxrxVeqvqpYxPEqX7iXoLkJCRY3em1QU9VQmoTt5N93PMduBnMQOXHnjP
MB48I6lBY2iqOvfDAdi7zbwfkcCNL7EpOy6tKMw3s0E65Fwe4bedBG/EcDsYNdih
mOcdEuoNigrXPA705x2+Aqtg/2MzB03FOVGP9SkYesJOV8hNSDW02oJ/KYxf3yw7
IufammTBTTRZ/k+udpAUA4PQI1SH6Luj+jL5Rtr2BykDZ9KfnrpCqE4wlsqsuVeP
mMFLQL4E025D0dWVxpL+tapa7e9G+SggFRv1P+F+RaP2FGcsuE0QoRLEuBV0ARds
AiQlzMibbErRJtVYAJwSPZW0I2RutA5WkJI7wQAtSWWbTbVOODe2djR84yFe42X9
Xuj7ZeffUlgril/G+goFZh/CBMXWkwzf0iw7CXF8BP5i11FKekU=
=Od4H
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close