WebKitGTK and WPE WebKit Security Advisory WSA-2022-0011

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

  • CVE-2022-42852
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to hazbinhotel working with Trend Micro Zero Day Initiative.
    • Impact: Processing maliciously crafted web content may result in the disclosure of process memory. Description: The issue was addressed with improved memory handling.
  • CVE-2022-42856
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to Clément Lecigne of Google’s Threat Analysis Group.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A type confusion issue was addressed with improved state handling.
  • CVE-2022-42863
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.0.
    • Credit to an anonymous researcher.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved state management.
  • CVE-2022-42867
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to Maddie Stone of Google Project Zero.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A use after free issue was addressed with improved memory management.
  • CVE-2022-46691
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.1.
    • Credit to an anonymous researcher.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory consumption issue was addressed with improved memory handling.
  • CVE-2022-46692
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to KirtiKumar Anandrao Ramchandani.
    • Impact: Processing maliciously crafted web content may bypass Same Origin Policy. Description: A logic issue was addressed with improved state management.
  • CVE-2022-46698
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to Dohyun Lee (@l33d0hyun) of DNSLab at Korea University, Ryan Shin of IAAI SecLab at Korea University.
    • Impact: Processing maliciously crafted web content may disclose sensitive user information. Description: A logic issue was addressed with improved checks.
  • CVE-2022-46699
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to Samuel Groß of Google V8 Security.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved state management.
  • CVE-2022-46700
    • Versions affected: WebKitGTK and WPE WebKit before 2.38.3.
    • Credit to Samuel Groß of Google V8 Security.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved input validation.

We recommend updating to the latest stable versions of WebKitGTK and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases.

Further information about WebKitGTK and WPE WebKit security advisories can be found at: https://webkitgtk.org/security.html or https://wpewebkit.org/security/.