- -------------------------------------------------------------------------
Debian LTS Advisory DLA-3274-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/               Emilio Pozuelo Monfort
January 19, 2023                              https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : webkit2gtk
Version        : 2.38.3-1~deb10u1
CVE ID         : CVE-2022-42852 CVE-2022-42856 CVE-2022-42867 CVE-2022-46692
                 CVE-2022-46698 CVE-2022-46699 CVE-2022-46700

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2022-42852

    hazbinhotel discovered that processing maliciously crafted web
    content may result in the disclosure of process memory.

CVE-2022-42856

    Clement Lecigne discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

CVE-2022-42867

    Maddie Stone discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

CVE-2022-46692

    KirtiKumar Anandrao Ramchandani discovered that processing
    maliciously crafted web content may bypass Same Origin Policy.

CVE-2022-46698

    Dohyun Lee and Ryan Shin discovered that processing maliciously
    crafted web content may disclose sensitive user information.

CVE-2022-46699

    Samuel Gross discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

CVE-2022-46700

    Samuel Gross discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

For Debian 10 buster, these problems have been fixed in version
2.38.3-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/webkit2gtk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3274-1: webkit2gtk security update

January 19, 2023
The following vulnerabilities have been discovered in the WebKitGTK web engine: CVE-2022-42852

Summary

CVE-2022-42852

hazbinhotel discovered that processing maliciously crafted web
content may result in the disclosure of process memory.

CVE-2022-42856

Clement Lecigne discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-42867

Maddie Stone discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-46692

KirtiKumar Anandrao Ramchandani discovered that processing
maliciously crafted web content may bypass Same Origin Policy.

CVE-2022-46698

Dohyun Lee and Ryan Shin discovered that processing maliciously
crafted web content may disclose sensitive user information.

CVE-2022-46699

Samuel Gross discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-46700

Samuel Gross discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

For Debian 10 buster, these problems have been fixed in version
2.38.3-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/webkit2gtk

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : webkit2gtk
Version : 2.38.3-1~deb10u1
CVE ID : CVE-2022-42852 CVE-2022-42856 CVE-2022-42867 CVE-2022-46692

Related News