-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1280
         WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
                               15 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK
                   WPE WebKit
Publisher:         Webkit
Operating System:  Linux variants
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-11070 CVE-2019-8563 CVE-2019-8559
                   CVE-2019-8558 CVE-2019-8551 CVE-2019-8544
                   CVE-2019-8536 CVE-2019-8535 CVE-2019-8524
                   CVE-2019-8523 CVE-2019-8518 CVE-2019-8515
                   CVE-2019-8506 CVE-2019-8503 CVE-2019-7292
                   CVE-2019-7285 CVE-2019-6251 CVE-2019-6201
                   CVE-2018-8383  

Reference:         ESB-2019.1032
                   ESB-2019.0988
                   ESB-2019.0987
                   ESB-2019.0986

Original Bulletin: 
   https://webkitgtk.org/security/WSA-2019-0002.html
   https://wpewebkit.org/security/WSA-2019-0002.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- ------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- ------------------------------------------------------------------------

Date reported : April 10, 2019
Advisory ID : WSA-2019-0002
WebKitGTK Advisory URL : https://webkitgtk.org/security/WSA-2019-0002.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2019-0002.html
CVE identifiers : CVE-2019-6201, CVE-2019-6251, CVE-2019-7285,
                  CVE-2019-7292, CVE-2019-8503, CVE-2019-8506,
                  CVE-2019-8515, CVE-2019-8518, CVE-2019-8523,
                  CVE-2019-8524, CVE-2019-8535, CVE-2019-8536,
                  CVE-2019-8544, CVE-2019-8551, CVE-2019-8558,
                  CVE-2019-8559, CVE-2019-8563, CVE-2019-11070.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2019-6201
    Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
    2.22.4.
    Credit to dwfault working with ADLab of Venustech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-6251
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to Dhiraj.
    Processing maliciously crafted web content may lead to spoofing.
    WebKitGTK and WPE WebKit were vulnerable to a URI spoofing attack
    similar to the CVE-2018-8383 issue in Microsoft Edge.

CVE-2019-7285
    Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
    2.22.4.
    Credit to dwfault working at ADLab of Venustech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A use after free issue was addressed with improved
    memory management.

CVE-2019-7292
    Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
    2.22.4.
    Credit to Zhunki and Zhiyi Zhang of 360 ESG Codesafe Team.
    Processing maliciously crafted web content may result in the
    disclosure of process memory. A validation issue was addressed with
    improved logic.

CVE-2019-8503
    Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
    2.22.4.
    Credit to Linus S=E4rud of Detectify.
    A malicious website may be able to execute scripts in the context of
    another website. A logic issue was addressed with improved
    validation.

CVE-2019-8506
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Samuel Gro=DF of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A type confusion issue was addressed with improved
    memory handling.

CVE-2019-8515
    Versions affected: WebKitGTK before 2.22.6 and WPE WebKit before
    2.22.4.
    Credit to James Lee, @Windowsrcer.
    Processing maliciously crafted web content may disclose sensitive
    user information. A cross-origin issue existed with the fetch API.
    This was addressed with improved input validation.

CVE-2019-8518
    Versions affected: WebKitGTK before 2.22.7 and WPE WebKit before
    2.22.5.
    Credit to Samuel Gro=DF of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8523
    Versions affected: WebKitGTK before 2.22.7 and WPE WebKit before
    2.22.5.
    Credit to Apple.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8524
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to G. Geshev working with Trend Micro Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8535
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Zhiyang Zeng, @Wester, of Tencent Blade Team.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved state management.

CVE-2019-8536
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Apple.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2019-8544
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to an anonymous researcher.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. A memory corruption issue was addressed with
    improved memory handling.

CVE-2019-8551
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Ryan Pickren, ryanpickren.com.
    Processing maliciously crafted web content may lead to universal
    cross site scripting. A logic issue was addressed with improved
    validation.

CVE-2019-8558
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Samuel Gro=DF of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8559
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Apple.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8563
    Versions affected: WebKitGTK and WPE WebKit before 2.24.0.
    Credit to Apple.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-11070
    Versions affected: WebKitGTK and WPE WebKit before 2.24.1.
    Credit to Igalia.
    WebKitGTK and WPE WebKit failed to properly apply configured HTTP
    proxy settings when downloading livestream video (HLS, DASH, or
    Smooth Streaming), an error resulting in deanonymization. This issue
    was corrected by changing the way livestreams are downloaded.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
April 10, 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXLP79WaOgq3Tt24GAQj6fA//d87HIy4SFm226rqs0x4sqV2yz2/hSVqt
oaZjGQ97E3afq50BB4RPNYYcmvKCvssMLlcrbp/SZJzcLS8ErMNhg47W3E3XNohZ
bNzwQ4lY4ZaWR5+01rE+KG2FJndum0p+7GORSxbVQ6aerBGBuxWpWE4WKw+0HhcX
jQ+3gdCHH5vFv3BLF2YRg1JZBqKmcK19c5yikjMSXKoS1no2hU4mILHaClbh91pS
R7sS7F/D6Qhn3CJYx0fdwDhrFa9dZlW0BxzXMfdGzrXxFuu06Qv5bWY6ZtE2X+3Y
iirQxi7fSHdwVtThSCmQixoQ3KYbRyM5inD6mPEaShI+ildHgb467zvkDXk9YGNp
1faVypKimAeVSA/XWGVJs1NERQXSVaufM4dmIsZ9e31j57+It+a1V6yf/Hz1juwF
PMqV9KKOT4VQl8D4mQsZ0DN398NZIWqsR2GVd5tN+qPFZnsTJzU1HEnO8OWya+mm
5bGMU8/lNWHmDM/3xSBLHvP74NeK6rq4Qu/1zUsFwdNq79vLWqof4c24RJpKqduK
Qbc7H/qCY3c3RFzpcWqjD+nHMPksu4WVC3FbQnq6SfXN6Tg92GjdgUNUAaIhI3BN
R2H5pv6gfrLIRFSlGrqJJjhX1vPAN8jo+1VWTIVxXqYG4xZzceS7Ak7+RjSzI7Dh
aGClJMyg0MA=
=7vep
-----END PGP SIGNATURE-----