[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

DSA-4515-1 webkit2gtk -- webkit2gtk

ID: oval:org.secpod.oval:def:604522Date: (C)2020-10-09   (M)2023-11-18
Class: PATCHFamily: unix




Several vulnerabilities have been discovered in the libwebkit2gtk-4.0-37 web engine: CVE-2019-8644 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8649 Sergei Glazunov discovered an issue that may lead to universal cross site scripting. CVE-2019-8658 akayn discovered an issue that may lead to universal cross site scripting. CVE-2019-8666 Zongming Wang and Zhe Jin discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8669 akayn discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8671 Apple discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8672 Samuel Gross discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8673 Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8676 Soyeon Park and Wen Xu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8677 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8678 An anonymous researcher, Anthony Lai, Ken Wong, Jeonghoon Shin, Johnny Yu, Chris Chan, Phil Mok, Alan Ho, and Byron Wai discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8679 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8680 Jihui Lu discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8681 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8683 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8684 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8686 G. Geshev discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8687 Apple discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8688 Insu Yun discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8689 lokihardt discovered memory corruption issues that can lead to arbitrary code execution. CVE-2019-8690 Sergei Glazunov discovered an issue that may lead to universal cross site scripting. You can see more details on the WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004.

Platform:
Debian 10.x
Product:
libwebkit2gtk-4.0-doc
gir1.2-javascriptcoregtk-4.0
libwebkit2gtk-4.0-dev
libjavascriptcoregtk-4.0-bin
gir1.2-webkit2-4.0
libjavascriptcoregtk-4.0-dev
libwebkit2gtk-4.0-37
webkit2gtk-driver
libjavascriptcoregtk-4.0-18
Reference:
DSA-4515-1
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2019-8674
CVE-2019-8765
CVE-2019-8821
CVE-2019-8763
CVE-2019-8719
CVE-2019-8733
CVE-2019-8707
CVE-2019-8822
CVE    29
CVE-2019-8672
CVE-2019-8671
CVE-2019-8674
CVE-2019-8673
...
CPE    2
cpe:/a:webkitgtk:libwebkit2gtk-4.0-37
cpe:/o:debian:debian_linux:10.x

© SecPod Technologies