#17096 closed enhancement (fixed)

WebKitGTK-2.36.8

Reported by: Douglas R. Reno Owned by: Douglas R. Reno
Priority: high Milestone: 11.3
Component: BOOK Version: git
Severity: normal Keywords:
Cc:

Description

New point version for a security release

We do have a ticket for WebKitGTK-2.38.0, but it requires some changes from the gnome-43 branch to implement. Let's leave 2.38.0 over in the GNOME-43 branch and update to this one in 11.3 for now, since the bugs in question are for remote code execution.

Change History (5)

comment:1 by Douglas R. Reno, 20 months ago

Priority: normalhigh

Both vulnerabilities are rated as Critical.

One is for remote code execution, the other is for remote code execution and information disclosure - CVE-2022-32886 and CVE-2022-32912

------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2022-0009
------------------------------------------------------------------------

Date reported           : September 19, 2022
Advisory ID             : WSA-2022-0009
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2022-0009.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2022-0009.html
CVE identifiers         : CVE-2022-32886, CVE-2022-32891,
                          CVE-2022-32912.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2022-32886
    Versions affected: WebKitGTK and WPE WebKit before 2.36.8.
    Credit to P1umer, afang5472, xmzyshypnc.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A buffer overflow issue was
    addressed with improved memory handling.

CVE-2022-32891
    Versions affected: WebKitGTK and WPE WebKit before 2.36.5.
    Credit to @real_as3617, an anonymous researcher.
    Impact: Visiting a website that frames malicious content may lead to
    UI spoofing. Description: The issue was addressed with improved UI
    handling.

CVE-2022-32912
    Versions affected: WebKitGTK and WPE WebKit before 2.36.8.
    Credit to Jeonghoon Shin (@singi21a) at Theori working with Trend
    Micro Zero Day Initiative.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: An out-of-bounds read was
    addressed with improved bounds checking.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
September 19, 2022

In the above list, we're not impacted by CVE-2022-32891 because we're already on a version after 2.36.5

comment:2 by Douglas R. Reno, 20 months ago

Additional fixes:

Fix jumpy elements when scrolling GitLab and other web sites.

Fix WebKitWebView:web-process-terminated signal not being emitted for the first web view when sandboxing is enabled.

Fix hang when opening HTML <select> elements in GTK4 builds.

Fix kinetic scrolling with elements that use overflow scrolling.

Fix several crashes and rendering issues.

comment:3 by Douglas R. Reno, 20 months ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:4 by Xi Ruoyao, 20 months ago

Oh, in the security advisory we'll need to link to BLFS 11.2 instead of dev then.

comment:5 by Douglas R. Reno, 20 months ago

Resolution: fixed
Status: assignedclosed

Fixed at cbe60bdbf8ad425e51aefd5ec177e270f33b36e3

Security advisory to come in the morning.

Note: See TracTickets for help on using tickets.