Lucene search

K
debianDebianDEBIAN:DSA-5396-1:6E347
HistoryMay 03, 2023 - 9:20 a.m.

[SECURITY] [DSA 5396-1] webkit2gtk security update

2023-05-0309:20:33
lists.debian.org
13
cve-2023-27932
update
vulnerability
debian
same origin policy
code execution
cve-2023-28205
cve-2022-0108
bulletin
cve-2023-27954
security
information tracking
cve-2022-32885
webkit2gtk

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.3%


Debian Security Advisory DSA-5396-1 [email protected]
https://www.debian.org/security/ Alberto Garcia
May 03, 2023 https://www.debian.org/security/faq


Package : webkit2gtk
CVE ID : CVE-2022-0108 CVE-2022-32885 CVE-2023-27932 CVE-2023-27954
CVE-2023-28205

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2022-0108

Luan Herrera discovered that an HTML document may be able to
render iframes with sensitive user information.

CVE-2022-32885

P1umer and Q1IQ discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2023-27932

An anonymous researcher discovered that processing maliciously
crafted web content may bypass Same Origin Policy.

CVE-2023-27954

An anonymous researcher discovered that a website may be able to
track sensitive user information.

CVE-2023-28205

Clement Lecigne and Donncha O Cearbhaill discovered that
processing maliciously crafted web content may lead to arbitrary
code execution. Apple is aware of a report that this issue may
have been actively exploited.

For the stable distribution (bullseye), these problems have been fixed in
version 2.40.1-1~deb11u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]