-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0538
                        Security update for WebKit
                             18 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK
                   WPE WebKit
Publisher:         WebKit
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Mobile Device
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3868 CVE-2020-3867 CVE-2020-3865
                   CVE-2020-3864 CVE-2020-3862 

Reference:         ESB-2020.0355
                   ESB-2020.0346

Original Bulletin: 
   https://webkitgtk.org/security/WSA-2020-0002.html
   https://wpewebkit.org/security/WSA-2020-0002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- ------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2020-0002
- ------------------------------------------------------------------------

Date reported           : February 14, 2020
Advisory ID             : WSA-2020-0002
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2020-0002.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2020-0002.html
CVE identifiers         : CVE-2020-3862, CVE-2020-3864, CVE-2020-3865,
                          CVE-2020-3867, CVE-2020-3868.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2020-3862
    Versions affected: WebKitGTK before 2.26.4 and WPE WebKit before
    2.26.4.
    Credit to Srikanth Gatta of Google Chrome.
    Impact: A malicious website may be able to cause a denial of
    service. Description: A denial of service issue was addressed with
    improved memory handling.

CVE-2020-3864
    Versions affected: WebKitGTK before 2.26.4 and WPE WebKit before
    2.26.4.
    Credit to Ryan Pickren (ryanpickren.com).
    Impact: A DOM object context may not have had a unique security
    origin. Description: A logic issue was addressed with improved
    validation.

CVE-2020-3865
    Versions affected: WebKitGTK before 2.26.4 and WPE WebKit before
    2.26.4.
    Credit to Ryan Pickren (ryanpickren.com).
    Impact: A top-level DOM object context may have incorrectly been
    considered secure. Description: A logic issue was addressed with
    improved validation.

CVE-2020-3867
    Versions affected: WebKitGTK before 2.26.4 and WPE WebKit before
    2.26.4.
    Credit to an anonymous researcher.
    Impact: Processing maliciously crafted web content may lead to
    universal cross site scripting. Description: A logic issue was
    addressed with improved state management.

CVE-2020-3868
    Versions affected: WebKitGTK before 2.26.4 and WPE WebKit before
    2.26.4.
    Credit to Marcin Towalski of Cisco Talos.
    Impact: Processing maliciously crafted web content may lead to
    arbitrary code execution. Description: Multiple memory corruption
    issues were addressed with improved memory handling.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
February 14, 2020

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gSQv
-----END PGP SIGNATURE-----