-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2295
                WebKitGTK+ and WPE WebKit Security Advisory
                               9 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK+
                   WPE WebKit
Publisher:         WebKitGTK+
Operating System:  Linux variants
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-12911 CVE-2018-4284 CVE-2018-4278
                   CVE-2018-4273 CVE-2018-4272 CVE-2018-4271
                   CVE-2018-4270 CVE-2018-4267 CVE-2018-4266
                   CVE-2018-4265 CVE-2018-4264 CVE-2018-4263
                   CVE-2018-4262 CVE-2018-4261 CVE-2018-4246

Reference:         ESB-2018.1990
                   ESB-2018.1989
                   ESB-2018.1986
                   ESB-2018.1985
                   ESB-2018.1984
                   ESB-2018.1661
                   ESB-2018.1660.2

Original Bulletin: 
   https://webkitgtk.org/security/WSA-2018-0006.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- ------------------------------------------------------------------------
WebKitGTK+ and WPE WebKit Security Advisory                WSA-2018-0006
- ------------------------------------------------------------------------

Date reported           : August 07, 2018
Advisory ID             : WSA-2018-0006
WebKitGTK+ Advisory URL : 
https://webkitgtk.org/security/WSA-2018-0006.html
WPE WebKit Advisory URL : 
https://wpewebkit.org/security/WSA-2018-0006.html
CVE identifiers         : CVE-2018-4246, CVE-2018-4261, CVE-2018-4262,
                          CVE-2018-4263, CVE-2018-4264, CVE-2018-4265,
                          CVE-2018-4266, CVE-2018-4267, CVE-2018-4270,
                          CVE-2018-4271, CVE-2018-4272, CVE-2018-4273,
                          CVE-2018-4278, CVE-2018-4284, CVE-2018-12911.

Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit.

CVE-2018-4246
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.1.
    Credit to OSS-Fuzz.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A type confusion issue was addressed with improved
    memory handling.

CVE-2018-4261
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to Omair working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4262
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to Mateusz Krzywicki working with Trend Micro's Zero Day
    Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4263
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to Arayz working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4264
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to OSS-Fuzz, Yu Zhou and Jundong Xie of Ant-financial Light-
    Year Security Lab.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4265
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to cc working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4266
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to OSS-Fuzz.
    A malicious website may be able to cause a denial of service. A race
    condition was addressed with additional validation.

CVE-2018-4267
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to Arayz of Pangu team working with Trend Micro's Zero Day
    Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4270
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to OSS-Fuzz.
    Processing maliciously crafted web content may lead to an unexpected
    application crash. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4271
    Versions affected: WebKitGTK+ before 2.20.2.
    Credit to OSS-Fuzz.
    Processing maliciously crafted web content may lead to an unexpected
    application crash. A memory corruption issue was addressed with
    improved input validation.

CVE-2018-4272
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to OSS-Fuzz.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2018-4273
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to OSS-Fuzz.
    Processing maliciously crafted web content may lead to an unexpected
    application crash. A memory corruption issue was addressed with
    improved input validation.

CVE-2018-4278
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to Jun Kokatsu (@shhnjk).
    A malicious website may exfiltrate audio data cross-origin. Sound
    fetched through audio elements may be exfiltrated cross-origin. This
    issue was addressed with improved audio taint tracking.

CVE-2018-4284
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to OSS-Fuzz.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A type confusion issue was addressed with improved
    memory handling.

CVE-2018-12911
    Versions affected: WebKitGTK+ before 2.20.4 and WPE WebKit before
    2.20.2.
    Credit to Yu Haiwan.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A buffer overflow issue was addressed with improved
    memory handling.


We recommend updating to the latest stable versions of WebKitGTK+ and
WPE WebKit. It is the best way to ensure that you are running safe
versions of WebKit. Please check our websites for information about the
latest stable releases.

Further information about WebKitGTK+ and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK+ and WPE WebKit team,
August 07, 2018

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yf/1
-----END PGP SIGNATURE-----