• [SECURITY] [DSA 4945-1] webkit2gtk security update

    From Moritz Muehlenhoff@21:1/5 to All on Wed Jul 28 21:00:01 2021
    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA512

    - ------------------------------------------------------------------------- Debian Security Advisory DSA-4945-1 security@debian.org https://www.debian.org/security/ Alberto Garcia
    July 28, 2021 https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package : webkit2gtk
    CVE ID : CVE-2021-21775 CVE-2021-21779 CVE-2021-30663 CVE-2021-30665
    CVE-2021-30689 CVE-2021-30720 CVE-2021-30734 CVE-2021-30744
    CVE-2021-30749 CVE-2021-30758 CVE-2021-30795 CVE-2021-30797
    CVE-2021-30799

    The following vulnerabilities have been discovered in the webkit2gtk
    web engine:

    CVE-2021-21775

    Marcin Towalski discovered that a specially crafted web page can
    lead to a potential information leak and further memory
    corruption. In order to trigger the vulnerability, a victim must
    be tricked into visiting a malicious webpage.

    CVE-2021-21779

    Marcin Towalski discovered that a specially crafted web page can
    lead to a potential information leak and further memory
    corruption. In order to trigger the vulnerability, a victim must
    be tricked into visiting a malicious webpage.

    CVE-2021-30663

    An anonymous researcher discovered that processing maliciously
    crafted web content may lead to arbitrary code execution.

    CVE-2021-30665

    yangkang discovered that processing maliciously crafted web
    content may lead to arbitrary code execution. Apple is aware of a
    report that this issue may have been actively exploited.

    CVE-2021-30689

    An anonymous researcher discovered that processing maliciously
    crafted web content may lead to universal cross site scripting.

    CVE-2021-30720

    David Schutz discovered that a malicious website may be able to
    access restricted ports on arbitrary servers.

    CVE-2021-30734

    Jack Dates discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

    CVE-2021-30744

    Dan Hite discovered that processing maliciously crafted web
    content may lead to universal cross site scripting.

    CVE-2021-30749

    An anonymous researcher discovered that processing maliciously
    crafted web content may lead to arbitrary code execution.

    CVE-2021-30758

    Christoph Guttandin discovered that processing maliciously crafted
    web content may lead to arbitrary code execution.

    CVE-2021-30795

    Sergei Glazunov discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

    CVE-2021-30797

    Ivan Fratric discovered that processing maliciously crafted web
    content may lead to code execution.

    CVE-2021-30799

    Sergei Glazunov discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

    For the stable distribution (buster), these problems have been fixed in
    version 2.32.3-1~deb10u1.

    We recommend that you upgrade your webkit2gtk packages.

    For the detailed security status of webkit2gtk please refer to
    its security tracker page at: https://security-tracker.debian.org/tracker/webkit2gtk

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: debian-security-announce@lists.debian.org
    -----BEGIN PGP SIGNATURE-----

    iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmEBqAcACgkQEMKTtsN8 Tjb82w//b5cKE8AxDi2ZheBPHJEpSYen+zf2i55ccltRuZ/Pd8bWY6ZVq/TdqikB uR+/+XdTUiTmoheAQj17sPV9+hpmqmcRg/asrn3Y7MRmsb07M8jYghKENvpn5bxm DUhnWTDt3zs1sFlC76FfIueF+jcFVJKbGvI9N8kfzNHrZLrWN183qSAQXdaHsQNw /zVFu3ZzUcI5T8hJvO0f4nlJV/Ng9nTF5GTspzQrQf6v1B5QW3m3bAG+K5BLwqhf mA0l8YFeq1q1K1IELpIEPRoDWCgovXlbwBicTbL+m3R3g+FptUNglfAUd5NjPiwe PGdEfiCZG+4Poe1l9QEab4KAk96XBEd7wVxrC9yvfOBrGuSK3KD165iWqrn+ondj ZVglWjbYNuhYR7PVonpu6MdyarEVUV+hjB9Xo+FQeXXz9AO37ZpYlbQVZS4dGb7L i9Jqr4iSdrMeazFV3QpWsJV/xf29WxXXh4aD3VImluNerr0ldhrmY+dkGqEB8180 R8YC9tK0ElMoVedTp+5M2GvY5NJkx28smdy/nXthNIIgAvou+8X9vJ/NQWdUL1So P986U6sHhHtA+8OBCTPKj9FD4GDQL39db08H/zROFdZcRbf0q1KHUKYXgeoJpmDV JxetZlYBcy/SSf5+SdCbXmGFInF/B/2l+g7GtW4c5GiOqBKShqY=
    =aW3w
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)