-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2419
                        webkit2gtk security update
                               16 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           webkit2gtk
Publisher:         Debian
Operating System:  Debian GNU/Linux 10
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Cross-site Scripting            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-13753 CVE-2020-9850 CVE-2020-9843
                   CVE-2020-9807 CVE-2020-9806 CVE-2020-9805
                   CVE-2020-9803 CVE-2020-9802 

Reference:         ESB-2020.2403
                   ESB-2020.1870
                   ESB-2020.1868
                   ESB-2020.1867

Original Bulletin: 
   http://www.debian.org/security/2020/dsa-4724

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-4724-1                   security@debian.org
https://www.debian.org/security/                           Alberto Garcia
July 15, 2020                         https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : webkit2gtk
CVE ID         : CVE-2020-9802 CVE-2020-9803 CVE-2020-9805 CVE-2020-9806
                 CVE-2020-9807 CVE-2020-9843 CVE-2020-9850 CVE-2020-13753

The following vulnerabilities have been discovered in the webkit2gtk
web engine:

CVE-2020-9802

    Samuel Gross discovered that processing maliciously crafted web
    content may lead to arbitrary code execution.

CVE-2020-9803

    Wen Xu discovered that processing maliciously crafted web content
    may lead to arbitrary code execution.

CVE-2020-9805

    An anonymous researcher discovered that processing maliciously
    crafted web content may lead to universal cross site scripting.

CVE-2020-9806

    Wen Xu discovered that processing maliciously crafted web content
    may lead to arbitrary code execution.

CVE-2020-9807

    Wen Xu discovered that processing maliciously crafted web content
    may lead to arbitrary code execution.

CVE-2020-9843

    Ryan Pickren discovered that processing maliciously crafted web
    content may lead to a cross site scripting attack.

CVE-2020-9850

    @jinmo123, @setuid0x0_, and @insu_yun_en discovered that a remote
    attacker may be able to cause arbitrary code execution.

CVE-2020-13753

    Milan Crha discovered that an attacker may be able to execute
    commands outside the bubblewrap sandbox.

For the stable distribution (buster), these problems have been fixed in
version 2.28.3-2~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=L5lA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zJdf
-----END PGP SIGNATURE-----