Opened 3 years ago

Closed 3 years ago

#14281 closed enhancement (fixed)

webkitgtk-2.30.3

Reported by: Bruce Dubbs Owned by: Douglas R. Reno
Priority: high Milestone: 10.1
Component: BOOK Version: SVN
Severity: normal Keywords:
Cc:

Description

New point version.

Change History (5)

comment:1 by Douglas R. Reno, 3 years ago

Owner: changed from blfs-book to Douglas R. Reno
Status: newassigned

comment:2 by Douglas R. Reno, 3 years ago

Priority: normalhigh

I had a feeling this was going to happen.

------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2020-0008
------------------------------------------------------------------------

Date reported           : November 23, 2020
Advisory ID             : WSA-2020-0008
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2020-0008.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2020-0008.html
CVE identifiers         : CVE-2020-13584, CVE-2020-9948, CVE-2020-9951,
                          CVE-2020-9952, CVE-2020-9983.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2020-13584
    Versions affected: WebKitGTK before 2.30.3 and WPE WebKit before 2.30.3.
    Credit to Cisco.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: An use after free issue was
    addressed with improved memory management.

CVE-2020-9948
    Versions affected: WebKitGTK before 2.30.0 and WPE WebKit before 2.30.0.
    Credit to Brendan Draper (@6r3nd4n) working with Trend Micro Zero
    Day Initiative.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: A type confusion issue was
    addressed with improved memory handling.

CVE-2020-9951
    Versions affected: WebKitGTK before 2.30.0 and WPE WebKit before 2.30.0.
    Credit to Marcin 'Icewall' Noga of Cisco Talos.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: An use after free issue was
    addressed with improved memory management.

CVE-2020-9952
    Versions affected: WebKitGTK before 2.28.3 and WPE WebKit before 2.28.3.
    Credit to Ryan Pickren (ryanpickren.com).
    Impact: Processing maliciously crafted web content may lead to a
    cross site scripting attack. Description: An input validation issue
    was addressed with improved input validation.

CVE-2020-9983
    Versions affected: WebKitGTK before 2.30.3 and WPE WebKit before 2.30.3.
    Credit to zhunki.
    Impact: Processing maliciously crafted web content may lead to code
    execution. Description: An out-of-bounds write issue was addressed
    with improved bounds checking.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
November 23, 2020

comment:3 by Douglas R. Reno, 3 years ago

WebKitGTK 2.30.3 released!

This is a bug fix release in the stable 2.30 series.
What’s new in the WebKitGTK 2.30.3 release?

    Add new build option USE(64KB_PAGE_BLOCK).
    Fix backdrop filters with rounded borders.
    Fix scrolling iframes when async scrolling is enabled.
    Allow applications to handle drag and drop on the web view again.
    Update Outlook user agent quirk.
    Fix the build with video support disabled.
    Fix several crashes and rendering issues.

comment:4 by Douglas R. Reno, 3 years ago

Unfortunately, the 'echo' to force ICU backwards-compatibility is still required.

comment:5 by Douglas R. Reno, 3 years ago

Resolution: fixed
Status: assignedclosed

Fixed at r23934

Note: See TracTickets for help on using tickets.