ALT-BU-2019-3602-1
Branch sisyphus update bulletin.
Package libwebkitgtk4 updated to version 2.24.1-alt1 for branch sisyphus in task 227101.
Closed vulnerabilities
BDU:2020-01579
Уязвимость конфигурации прокси-сервера HTTP модулей отображения веб-страниц WebKitGTK и WPE WebKit, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2020-01582
Уязвимость модулей отображения веб-страниц WebKitGTK и WPE WebKit, связанная с недостаточной проверкой входных данных, позволяющая нарушителю проводить спуфинг-атаки
Modified: 2024-11-21
CVE-2019-11070
WebKitGTK and WPE WebKit prior to version 2.24.1 failed to properly apply configured HTTP proxy settings when downloading livestream video (HLS, DASH, or Smooth Streaming), an error resulting in deanonymization. This issue was corrected by changing the way livestreams are downloaded.
- openSUSE-SU-2019:1374
- openSUSE-SU-2019:1374
- openSUSE-SU-2019:1391
- openSUSE-SU-2019:1391
- http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html
- http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html
- [oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- [oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- https://bugs.webkit.org/show_bug.cgi?id=193718
- https://bugs.webkit.org/show_bug.cgi?id=193718
- FEDORA-2019-d9a15be3ba
- FEDORA-2019-d9a15be3ba
- 20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- 20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- GLSA-201909-05
- GLSA-201909-05
- https://trac.webkit.org/changeset/243197/webkit
- https://trac.webkit.org/changeset/243197/webkit
- USN-3948-1
- USN-3948-1
Modified: 2024-11-21
CVE-2019-6251
WebKitGTK and WPE WebKit prior to version 2.24.1 are vulnerable to address bar spoofing upon certain JavaScript redirections. An attacker could cause malicious web content to be displayed as if for a trusted URI. This is similar to the CVE-2018-8383 issue in Microsoft Edge.
- openSUSE-SU-2019:1374
- openSUSE-SU-2019:1391
- http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html
- [oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- https://bugs.webkit.org/show_bug.cgi?id=194208
- https://gitlab.gnome.org/GNOME/epiphany/issues/532
- FEDORA-2019-74f7603660
- FEDORA-2019-432b3dff25
- FEDORA-2019-b3ad0a302b
- FEDORA-2019-77433fc7f3
- FEDORA-2019-d9a15be3ba
- 20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- GLSA-201909-05
- https://trac.webkit.org/changeset/243434
- USN-3948-1
- openSUSE-SU-2019:1374
- USN-3948-1
- https://trac.webkit.org/changeset/243434
- GLSA-201909-05
- 20190411 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- FEDORA-2019-d9a15be3ba
- FEDORA-2019-77433fc7f3
- FEDORA-2019-b3ad0a302b
- FEDORA-2019-432b3dff25
- FEDORA-2019-74f7603660
- https://gitlab.gnome.org/GNOME/epiphany/issues/532
- https://bugs.webkit.org/show_bug.cgi?id=194208
- [oss-security] 20190410 WebKitGTK and WPE WebKit Security Advisory WSA-2019-0002
- http://packetstormsecurity.com/files/152485/WebKitGTK-WPE-WebKit-URI-Spoofing-Code-Execution.html
- openSUSE-SU-2019:1391