-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2961
                WebKitGTK+ and WPE WebKit Security Advisory
                              2 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK+
                   WPE WebKit
Publisher:         WebKit
Operating System:  Linux variants
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4361 CVE-2018-4359 CVE-2018-4358
                   CVE-2018-4328 CVE-2018-4323 CVE-2018-4319
                   CVE-2018-4318 CVE-2018-4317 CVE-2018-4316
                   CVE-2018-4315 CVE-2018-4314 CVE-2018-4312
                   CVE-2018-4311 CVE-2018-4309 CVE-2018-4306
                   CVE-2018-4299 CVE-2018-4213 CVE-2018-4212
                   CVE-2018-4210 CVE-2018-4209 CVE-2018-4208
                   CVE-2018-4207 CVE-2018-4197 CVE-2018-4191

Reference:         ESB-2018.2862
                   ESB-2018.2861
                   ESB-2018.2860
                   ESB-2018.2859
                   ESB-2018.2858

Original Bulletin: 
   https://webkitgtk.org/security/WSA-2018-0007.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----------------------------------------------------------------------
WebKitGTK+ and WPE WebKit Security Advisory                WSA-2018-0007
- ------------------------------------------------------------------------

Date reported           : September 26, 2018
Advisory ID             : WSA-2018-0007
WebKitGTK+ Advisory URL :
https://webkitgtk.org/security/WSA-2018-0007.html
WPE WebKit Advisory URL :
https://wpewebkit.org/security/WSA-2018-0007.html
CVE identifiers         : CVE-2018-4207, CVE-2018-4208, CVE-2018-4209,
                          CVE-2018-4210, CVE-2018-4212, CVE-2018-4213,
                          CVE-2018-4191, CVE-2018-4197, CVE-2018-4299,
                          CVE-2018-4306, CVE-2018-4309, CVE-2018-4311,
                          CVE-2018-4312, CVE-2018-4314, CVE-2018-4315,
                          CVE-2018-4316, CVE-2018-4317, CVE-2018-4318,
                          CVE-2018-4319, CVE-2018-4323, CVE-2018-4328,
                          CVE-2018-4358, CVE-2018-4359, CVE-2018-4361.

Several vulnerabilities were discovered in WebKitGTK+ and WPE WebKit.

CVE-2018-4207
    Versions affected: WebKitGTK+ before 2.20.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. This issue was
    addressed with improved checks.

CVE-2018-4208
    Versions affected: WebKitGTK+ before 2.20.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. This issue was
    addressed with improved checks.

CVE-2018-4209
    Versions affected: WebKitGTK+ before 2.20.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. This issue was
    addressed with improved checks.

CVE-2018-4210
    Versions affected: WebKitGTK+ before 2.20.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction with indexing types caused a failure. An
    array indexing issue existed in the handling of a function in
    JavaScriptCore. This issue was addressed with improved checks.

CVE-2018-4212
    Versions affected: WebKitGTK+ before 2.20.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. This issue was
    addressed with improved checks.

CVE-2018-4213
    Versions affected: WebKitGTK+ before 2.20.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. This issue was
    addressed with improved checks.

CVE-2018-4191
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. A memory corruption
    issue was addressed with improved validation.

CVE-2018-4197
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4299
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Samuel Gro=CE=B2 (saelo) working with Trend Micro's Zero Day
    Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4306
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4309
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to an anonymous researcher working with Trend Micro's Zero
    Day Initiative.
    A malicious website may be able to execute scripts in the context of
    another website. A cross-site scripting issue existed in WebKit.
    This issue was addressed with improved URL validation.

CVE-2018-4311
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Erling Alf Ellingsen (@steike).
    Cross-origin SecurityErrors includes the accessed frame's origin.
    The issue was addressed by removing origin information.

CVE-2018-4312
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4314
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4315
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4316
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to crixer, Hanming Zhang (@4shitak4) of Qihoo 360 Vulcan
    Team.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved state management.

CVE-2018-4317
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4318
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2018-4319
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to John Pettitt of Google.
    A malicious website may cause unexepected cross-origin behavior. A
    cross-origin issue existed with iframe elements. This was addressed
    with improved tracking of security origins.

CVE-2018-4323
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4328
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Ivan Fratric of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4358
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to @phoenhex team (@bkth_ @5aelo @_niklasb) working with
    Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4359
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Samuel Gro=C3=9F (@5aelo).
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2018-4361
    Versions affected: WebKitGTK+ and WPE WebKit before 2.22.0.
    Credit to Google OSS-Fuzz.
    Unexpected interaction causes an ASSERT failure. A memory corruption
    issue was addressed with improved memory handling.


We recommend updating to the latest stable versions of WebKitGTK+ and
WPE WebKit. It is the best way to ensure that you are running safe
versions of WebKit. Please check our websites for information about the
latest stable releases.

Further information about WebKitGTK+ and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK+ and WPE WebKit team,
September 26, 2018

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BTAC
-----END PGP SIGNATURE-----