exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 5308-1

Debian Security Advisory 5308-1
Posted Jan 2, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5308-1 - Vulnerabilities have been discovered in the WebKitGTK web engine. hazbinhotel discovered that processing maliciously crafted web content may result in the disclosure of process memory. Maddie Stone discovered that processing maliciously crafted web content may lead to arbitrary code execution. KirtiKumar Anandrao Ramchandani discovered that processing maliciously crafted web content may bypass Same Origin Policy. Multiple other issues were also addressed.

tags | advisory, web, arbitrary, vulnerability, code execution
systems | linux, debian
advisories | CVE-2022-42852, CVE-2022-42856, CVE-2022-42867, CVE-2022-46692, CVE-2022-46698, CVE-2022-46699, CVE-2022-46700
SHA-256 | 14928aa1c41eb7f7fba504e112497c87923df5cb9caf334ac3fa7072e2ab78aa

Debian Security Advisory 5308-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5308-1 security@debian.org
https://www.debian.org/security/ Alberto Garcia
December 31, 2022 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : webkit2gtk
CVE ID : CVE-2022-42852 CVE-2022-42856 CVE-2022-42867 CVE-2022-46692
CVE-2022-46698 CVE-2022-46699 CVE-2022-46700

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2022-42852

hazbinhotel discovered that processing maliciously crafted web
content may result in the disclosure of process memory.

CVE-2022-42856

Clement Lecigne discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-42867

Maddie Stone discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-46692

KirtiKumar Anandrao Ramchandani discovered that processing
maliciously crafted web content may bypass Same Origin Policy.

CVE-2022-46698

Dohyun Lee and Ryan Shin discovered that processing maliciously
crafted web content may disclose sensitive user information.

CVE-2022-46699

Samuel Gross discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-46700

Samuel Gross discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

For the stable distribution (bullseye), these problems have been fixed in
version 2.38.3-1~deb11u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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1oK1
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close