-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3294
         WebKitGTK and WPE WebKit Security Advisory WSA-2019-0004
                              30 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebKitGTK
                   WPE WebKit
Publisher:         WebKit
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Mobile Device
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-8690 CVE-2019-8689 CVE-2019-8688
                   CVE-2019-8687 CVE-2019-8686 CVE-2019-8684
                   CVE-2019-8683 CVE-2019-8681 CVE-2019-8680
                   CVE-2019-8679 CVE-2019-8678 CVE-2019-8677
                   CVE-2019-8676 CVE-2019-8673 CVE-2019-8672
                   CVE-2019-8671 CVE-2019-8669 CVE-2019-8666
                   CVE-2019-8658 CVE-2019-8649 CVE-2019-8644

Reference:         ESB-2019.2746.2
                   ESB-2019.2744
                   ESB-2019.2742.2

Original Bulletin: 
   https://webkitgtk.org/security/WSA-2019-0004.html
   https://wpewebkit.org/security/WSA-2019-0004.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- ------------------------------------------------------------------------
WebKitGTK and WPE WebKit Security Advisory                 WSA-2019-0004
- ------------------------------------------------------------------------

Date reported           : August 29, 2019
Advisory ID             : WSA-2019-0004
WebKitGTK Advisory URL  : https://webkitgtk.org/security/WSA-2019-0004.html
WPE WebKit Advisory URL : https://wpewebkit.org/security/WSA-2019-0004.html
CVE identifiers         : CVE-2019-8644, CVE-2019-8649, CVE-2019-8658,
                          CVE-2019-8666, CVE-2019-8669, CVE-2019-8671,
                          CVE-2019-8672, CVE-2019-8673, CVE-2019-8676,
                          CVE-2019-8677, CVE-2019-8678, CVE-2019-8679,
                          CVE-2019-8680, CVE-2019-8681, CVE-2019-8683,
                          CVE-2019-8684, CVE-2019-8686, CVE-2019-8687,
                          CVE-2019-8688, CVE-2019-8689, CVE-2019-8690.

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

CVE-2019-8644
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to G. Geshev working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8649
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to Sergei Glazunov of Google Project Zero.
    Processing maliciously crafted web content may lead to universal
    cross site scripting. A logic issue existed in the handling of
    synchronous page loads. This issue was addressed with improved state
    management.

CVE-2019-8658
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to akayn working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to universal
    cross site scripting. A logic issue was addressed with improved
    state management.

CVE-2019-8666
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to Zongming Wang and Zhe Jin from Chengdu Security
    Response Center of Qihoo 360 Technology Co. Ltd.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8669
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to akayn working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8671
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to Apple.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8672
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to Samuel Gross of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8673
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to Soyeon Park and Wen Xu of SSLab at Georgia Tech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8676
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to Soyeon Park and Wen Xu of SSLab at Georgia Tech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8677
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to Jihui Lu of Tencent KeenLab.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8678
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to an anonymous researcher, Anthony Lai (@darkfloyd1014) of
    Knownsec, Ken Wong (@wwkenwong) of VXRL, Jeonghoon Shin (@singi21a)
    of Theori, Johnny Yu (@straight_blast) of VX Browser Exploitation
    Group, Chris Chan (@dr4g0nfl4me) of VX Browser Exploitation Group,
    Phil Mok (@shadyhamsters) of VX Browser Exploitation Group, Alan Ho
    (@alan_h0) of Knownsec, Byron Wai of VX Browser Exploitation.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8679
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to Jihui Lu of Tencent KeenLab.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8680
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to Jihui Lu of Tencent KeenLab.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8681
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to G. Geshev working with Trend Micro Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8683
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to lokihardt of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8684
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to lokihardt of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8686
    Versions affected: WebKitGTK and WPE WebKit before 2.24.2.
    Credit to G. Geshev working with Trend Micro's Zero Day Initiative.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8687
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to Apple.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8688
    Versions affected: WebKitGTK before 2.24.4 and WPE WebKit before
    2.24.3.
    Credit to Insu Yun of SSLab at Georgia Tech.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8689
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to lokihardt of Google Project Zero.
    Processing maliciously crafted web content may lead to arbitrary
    code execution. Multiple memory corruption issues were addressed
    with improved memory handling.

CVE-2019-8690
    Versions affected: WebKitGTK and WPE WebKit before 2.24.3.
    Credit to Sergei Glazunov of Google Project Zero.
    Processing maliciously crafted web content may lead to universal
    cross site scripting. A logic issue existed in the handling of
    document loads. This issue was addressed with improved state
    management.


We recommend updating to the latest stable versions of WebKitGTK and WPE
WebKit. It is the best way to ensure that you are running safe versions
of WebKit. Please check our websites for information about the latest
stable releases.

Further information about WebKitGTK and WPE WebKit security advisories
can be found at: https://webkitgtk.org/security.html or
https://wpewebkit.org/security/.

The WebKitGTK and WPE WebKit team,
August 29, 2019

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXWhrymaOgq3Tt24GAQhKlQ//eOybe5k2j3d3O++AQ6GkaJTwo9xuuAzw
Ycsf2zeNsqqBPRbClh1D5aNiFSDpgdPkL19oiBnU7lCKrgZKvlVgL+c4zZ5N+xes
Fw7R9C3P3e0xoiAD5UVJJ9aUQBEk4sQ11yFIn4Qfped22YMmyIdHIgm6aMhBhDiu
VTnWw97bPwkyxX3f1jfQb2wPR/IKSDy8MXAGaNtOQBkKlt4Y5DS7A3hWB/0uC6Ej
dwT3o1kzmN5EqXeU9V4pNXE4oOpI4M5/nNUB+EXULvbqKDsi2Jru4QRYKWP2Hcgq
AoQJB3vhsVVEDWVzX0DJBDmvtYVvnXVSyUlkokZMxKU9005B/rJmTfBoALeIrDcn
KF4RnqhMCjBVOmkchpwrV76pZUf7FmYzpwCGZbtFLh5KaSujX3a0DUO22fYXT+2O
wTuAUt/A7kxzxvOtPbU1ztXKPgQGp2QsT20p/agPHkC29TEADhxksvpjqlgIhXFr
78tnUxTNGwY3GD7/FXvzhkZZQzul1i61qw1W/3yscj0uPO7L9YPBPl/3OmwJ7L7R
639CWQwHutqlhoTV64Cab3Jwnu25zj+DOGBBDko0stdIw8AP6FRwO0Dk5H6dbwWl
BEFaDvxWKb+GRzHvil0S37Rec9ouyS337R/10j2Z7Qjmwbqz/ikInRaF+0nUiQFd
bILwJkCB2os=
=QFWc
-----END PGP SIGNATURE-----