Opened 4 years ago

Closed 4 years ago

Last modified 4 years ago

#13447 closed enhancement (fixed)

WebKitGTK-2.28.2

Reported by: Douglas R. Reno Owned by: Douglas R. Reno
Priority: high Milestone: 10.0
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New point version

Change History (6)

comment:1 by Douglas R. Reno, 4 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 4 years ago

What’s new in the WebKitGTK 2.28.2 release?

    Fix excessive CPU usage due to GdkFrameClock not being stopped.
    Fix UI process crash when EGL_WL_bind_wayland_display extension is not available.
    Fix position of select popup menus in X11.
    Fix playing of Youtube ‘live stream’/H264 URLs.
    Fix a crash under X11 when cairo uses xcb.
    Fix the build in MIPS64.
    Fix several crashes and rendering issues.

comment:3 by Douglas R. Reno, 4 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r23024

comment:4 by Douglas R. Reno, 4 years ago

Priority: normalhigh

------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2020-0005
------------------------------------------------------------------------

Date reported           : April 27, 2020
Advisory ID             : WSA-2020-0005
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2020-0005.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2020-0005.html
CVE identifiers         : CVE-2020-3885, CVE-2020-3894, CVE-2020-3895,
                          CVE-2020-3897, CVE-2020-3899, CVE-2020-3900,
                          CVE-2020-3901, CVE-2020-3902.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2020-3885
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to Ryan Pickren (ryanpickren.com).
    Impact: A file URL may be incorrectly processed. Description: A
    logic issue was addressed with improved restrictions.

CVE-2020-3894
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to Sergei Glazunov of Google Project Zero.
    Impact: An application may be able to read restricted memory.
    Description: A race condition was addressed with additional
    validation.

CVE-2020-3895
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to grigoritchy.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A memory corruption issue was
    addressed with improved memory handling.

CVE-2020-3897
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to Brendan Draper (@6r3nd4n) working with Trend Micro’s Zero
    Day Initiative.
    Impact: A remote attacker may be able to cause arbitrary code
    execution. Description: A type confusion issue was addressed with
    improved memory handling.

CVE-2020-3899
    Versions affected: WebKitGTK before 2.28.2 and WPE WebKit before
    2.28.2.
    Credit to OSS-Fuzz.
    Impact: A remote attacker may be able to cause arbitrary code
    execution. Description: A memory consumption issue was addressed
    with improved memory handling.

CVE-2020-3900
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to Dongzhuo Zhao working with ADLab of Venustech.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A memory corruption issue was
    addressed with improved memory handling.

CVE-2020-3901
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to Benjamin Randazzo (@____benjamin).
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A type confusion issue was
    addressed with improved memory handling.

CVE-2020-3902
    Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before
    2.28.0.
    Credit to Yiğit Can YILMAZ (@yilmazcanyigit).
    Impact: Processing maliciously crafted web content may lead to a
    cross site scripting attack. Description: An input validation issue
    was addressed with improved input validation.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
April 27, 2020

comment:5 by Bruce Dubbs, 4 years ago

Milestone: 9.210,0

Milestone renamed

comment:6 by Bruce Dubbs, 4 years ago

Milestone: 10,010.0

Milestone renamed

Note: See TracTickets for help on using tickets.