WebKitGTK and WPE WebKit Security Advisory WSA-2024-0005

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

  • CVE-2024-23271
    • Versions affected: WebKitGTK and WPE WebKit before 2.42.5.
    • Credit to James Lee (@Windowsrcer).
    • Impact: A malicious website may cause unexpected cross-origin behavior. Description: A logic issue was addressed with improved checks.
    • WebKit Bugzilla: 265812
  • CVE-2024-27808
    • Versions affected: WebKitGTK and WPE WebKit before 2.44.2.
    • Credit to Lukas Bernhard of CISPA Helmholtz Center for Information Security.
    • Impact: Processing web content may lead to arbitrary code execution. Description: The issue was addressed with improved memory handling.
    • WebKit Bugzilla: 268221
  • CVE-2024-27820
    • Versions affected: WebKitGTK and WPE WebKit before 2.44.2.
    • Credit to Jeff Johnson of underpassapp.com.
    • Impact: Processing web content may lead to arbitrary code execution. Description: The issue was addressed with improved memory handling.
    • WebKit Bugzilla: 270139
  • CVE-2024-27833
    • Versions affected: WebKitGTK and WPE WebKit before 2.44.2.
    • Credit to Manfred Paul (@_manfp) working with Trend Micro Zero Day Initiative.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: An integer overflow was addressed with improved input validation.
    • WebKit Bugzilla: 271491
  • CVE-2024-27838
    • Versions affected: WebKitGTK and WPE WebKit before 2.44.3.
    • Credit to Emilio Cobos of Mozilla.
    • Impact: A maliciously crafted webpage may be able to fingerprint the user. Description: The issue was addressed by adding additional logic.
    • WebKit Bugzilla: 262337
  • CVE-2024-27851
    • Versions affected: WebKitGTK and WPE WebKit before 2.44.3.
    • Credit to Nan Wang (@eternalsakura13) of 360 Vulnerability Research Institute.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: The issue was addressed with improved bounds checks.
    • WebKit Bugzilla: 272106
  • CVE-2024-40866
    • Versions affected: WebKitGTK and WPE WebKit before 2.46.0.
    • Credit to Hafiizh and YoKo Kho (@yokoacc) of HakTrak.
    • Impact: Visiting a malicious website may lead to address bar spoofing. Description: The issue was addressed with improved UI.
    • WebKit Bugzilla: 279451
  • CVE-2024-44187
    • Versions affected: WebKitGTK and WPE WebKit before 2.46.0.
    • Credit to Narendra Bhati, Manager of Cyber Security at Suma Soft Pvt. Ltd, Pune (India).
    • Impact: A malicious website may exfiltrate data cross-origin. Description: A cross- origin issue existed with “iframe” elements. This was addressed with improved tracking of security origins.
    • WebKit Bugzilla: 279452

We recommend updating to the latest stable versions of WebKitGTK and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases.

Further information about WebKitGTK and WPE WebKit security advisories can be found at: webkitgtk.org/security.html or wpewebkit.org/security.