Skip to content

Commit 33e5783

Browse files
committed
Release: WSA-2024-0008
1 parent 577ed84 commit 33e5783

File tree

1 file changed

+59
-0
lines changed

1 file changed

+59
-0
lines changed
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,59 @@
1+
---
2+
layout: post
3+
title: WebKitGTK and WPE WebKit Security Advisory WSA-2024-0008
4+
permalink: /security/WSA-2024-0008.html
5+
tags: WSA
6+
---
7+
8+
* Date Reported: **December 22, 2024**
9+
10+
* Advisory ID: **WSA-2024-0008**
11+
12+
* CVE identifiers: [CVE-2024-54479](#CVE-2024-54479), [CVE-2024-54502](#CVE-2024-54502), [CVE-2024-54505](#CVE-2024-54505), [CVE-2024-54508](#CVE-2024-54508), [CVE-2024-54534](#CVE-2024-54534)
13+
14+
15+
Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.
16+
17+
* <a name='CVE-2024-54479' href='https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54479'>CVE-2024-54479</a>
18+
* Versions affected: WebKitGTK and WPE WebKit before 2.46.5.
19+
* Credit to Seunghyun Lee.
20+
* Impact: Processing maliciously crafted web content may lead to an unexpected process
21+
crash Description: The issue was addressed with improved checks.
22+
* WebKit Bugzilla: 278497
23+
24+
* <a name='CVE-2024-54502' href='https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54502'>CVE-2024-54502</a>
25+
* Versions affected: WebKitGTK and WPE WebKit before 2.46.5.
26+
* Credit to Brendon Tiszka of Google Project Zero.
27+
* Impact: Processing maliciously crafted web content may lead to an unexpected process
28+
crash Description: The issue was addressed with improved checks.
29+
* WebKit Bugzilla: 281912
30+
31+
* <a name='CVE-2024-54505' href='https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54505'>CVE-2024-54505</a>
32+
* Versions affected: WebKitGTK and WPE WebKit before 2.46.5.
33+
* Credit to Gary Kwong.
34+
* Impact: Processing maliciously crafted web content may lead to memory corruption
35+
Description: A type confusion issue was addressed with improved memory handling.
36+
* WebKit Bugzilla: 282661
37+
38+
* <a name='CVE-2024-54508' href='https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54508'>CVE-2024-54508</a>
39+
* Versions affected: WebKitGTK and WPE WebKit before 2.46.5.
40+
* Credit to linjy of HKUS3Lab and chluo of WHUSecLab, Xiangwei Zhang of Tencent Security YUNDING
41+
LAB.
42+
* Impact: Processing maliciously crafted web content may lead to an unexpected process
43+
crash Description: The issue was addressed with improved memory handling.
44+
* WebKit Bugzilla: 282180
45+
46+
* <a name='CVE-2024-54534' href='https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-54534'>CVE-2024-54534</a>
47+
* Versions affected: WebKitGTK and WPE WebKit before 2.46.0.
48+
* Credit to Tashita Software Security.
49+
* Impact: Processing maliciously crafted web content may lead to memory corruption
50+
Description: The issue was addressed with improved memory handling.
51+
* WebKit Bugzilla: 277967
52+
53+
We recommend updating to the latest stable versions of WebKitGTK and WPE WebKit. It is the
54+
best way to ensure that you are running safe versions of WebKit. Please check our websites
55+
for information about the latest stable releases.
56+
57+
Further information about WebKitGTK and WPE WebKit security advisories can be found at:
58+
[webkitgtk.org/security.html](https://webkitgtk.org/security.html) or
59+
[wpewebkit.org/security](https://wpewebkit.org/security).

0 commit comments

Comments
 (0)