Zum Inhalt springen.
Sympa Menü

it-securitynotifies - [IT-SecNots] [SECURITY] [DSA 5835-1] webkit2gtk security update

it-securitynotifies AT lists.piratenpartei.de

Betreff: Sicherheitsankündigungen

Listenarchiv

[IT-SecNots] [SECURITY] [DSA 5835-1] webkit2gtk security update


Chronologisch Thread  
  • From: Alberto Garcia <berto AT debian.org>
  • To: debian-security-announce AT lists.debian.org
  • Subject: [IT-SecNots] [SECURITY] [DSA 5835-1] webkit2gtk security update
  • Date: Wed, 25 Dec 2024 22:24:04 +0000
  • Authentication-results: lists.piratenpartei.de; dkim=none; spf=none (lists.piratenpartei.de: domain of "bounce-debian-security-announce=it-securitynotifies=lists.piratenpartei.de AT lists.debian.org" has no SPF policy when checking 82.195.75.100) smtp.mailfrom="bounce-debian-security-announce=it-securitynotifies=lists.piratenpartei.de AT lists.debian.org"; dmarc=none
  • List-archive: https://lists.debian.org/msgid-search/Z2yGBDYOYJ4mSCFz AT seger.debian.org
  • List-id: <debian-security-announce.lists.debian.org>
  • List-url: <http://lists.debian.org/debian-security-announce/>
  • Old-dkim-signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=debian.org; s=smtpauto.seger; h=Content-Type:MIME-Version:Message-ID:Subject:To:From:Date :Reply-To:Cc:Content-Transfer-Encoding:Content-ID:Content-Description: In-Reply-To:References; bh=r/33ejhxt2tYJKdHtrtXADhMDVnGIDtIuIyKXzbaiR0=; b=RL gGwwHaJJkhGmCONm7m2PTqsTJsNGNOX1NPiRUp35yNtPq7CLImee3/h38ZZo6FMZqcuwWJ9Ccl3do YS/UgEL0902ipT5BeeZgBShm3WM5xKwer1xnc5MsNnElwLWgrUdGOZ3uljInY1qJHstj/NvPu55oc nXvUvPQRokEcXLReP7ogdmcTWTV4qAd6zcf140j8h2nxlsHEoF7Y4AtK1m/hbPj7M/ddJFjkByKjy 4sjqgIyz3m+SnWasEsAllbTR7v11vSFWaU1MMDlUW5+gd9qGFoOXUFJyJjaCSibo78/lcUkRbX2v4 USQNETD70NUzqLa7E80NbxDxI7QLqRnw==;
  • Old-return-path: <berto AT debian.org>
  • Priority: urgent
  • Resent-date: Wed, 25 Dec 2024 22:45:12 +0000 (UTC)
  • Resent-from: debian-security-announce AT lists.debian.org
  • Resent-message-id: <PakKt-MZAmN.A.yjHN.4rIbnB@bendel>
  • Resent-sender: debian-security-announce-request AT lists.debian.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-5835-1 security AT debian.org
https://www.debian.org/security/ Alberto Garcia
December 25, 2024 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : webkit2gtk
CVE ID : CVE-2024-54479 CVE-2024-54502 CVE-2024-54505 CVE-2024-54508

The following vulnerabilities have been discovered in the WebKitGTK
web engine:

CVE-2024-54479

Seunghyun Lee discovered that processing maliciously crafted web
content may lead to an unexpected process crash.

CVE-2024-54502

Brendon Tiszka discovered that processing maliciously crafted web
content may lead to an unexpected process crash.

CVE-2024-54505

Gary Kwong discovered that processing maliciously crafted web
content may lead to memory corruption.

CVE-2024-54508

linjy, chluo and Xiangwei Zhang discovered that processing
maliciously crafted web content may lead to an unexpected process
crash.

For the stable distribution (bookworm), these problems have been fixed in
version 2.46.5-1~deb12u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce AT lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=cTg6
-----END PGP SIGNATURE-----



  • [IT-SecNots] [SECURITY] [DSA 5835-1] webkit2gtk security update, Alberto Garcia, 25.12.2024

Archiv bereitgestellt durch MHonArc 2.6.19+.

Seitenanfang