WebKitGTK and WPE WebKit Security Advisory WSA-2020-0005

Several vulnerabilities were discovered in WebKitGTK and WPE WebKit.

  • CVE-2020-3885

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to Ryan Pickren (ryanpickren.com).
    • Impact: A file URL may be incorrectly processed. Description: A logic issue was addressed with improved restrictions.
  • CVE-2020-3894

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to Sergei Glazunov of Google Project Zero.
    • Impact: An application may be able to read restricted memory. Description: A race condition was addressed with additional validation.
  • CVE-2020-3895

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to grigoritchy.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved memory handling.
  • CVE-2020-3897

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to Brendan Draper (@6r3nd4n) working with Trend Micro’s Zero Day Initiative.
    • Impact: A remote attacker may be able to cause arbitrary code execution. Description: A type confusion issue was addressed with improved memory handling.
  • CVE-2020-3899

    • Versions affected: WebKitGTK before 2.28.2 and WPE WebKit before 2.28.2.
    • Credit to OSS-Fuzz.
    • Impact: A remote attacker may be able to cause arbitrary code execution. Description: A memory consumption issue was addressed with improved memory handling.
  • CVE-2020-3900

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to Dongzhuo Zhao working with ADLab of Venustech.
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved memory handling.
  • CVE-2020-3901

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to Benjamin Randazzo (@____benjamin).
    • Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A type confusion issue was addressed with improved memory handling.
  • CVE-2020-3902

    • Versions affected: WebKitGTK before 2.28.0 and WPE WebKit before 2.28.0.
    • Credit to Yiğit Can YILMAZ (@yilmazcanyigit).
    • Impact: Processing maliciously crafted web content may lead to a cross site scripting attack. Description: An input validation issue was addressed with improved input validation.

We recommend updating to the latest stable versions of WebKitGTK and WPE WebKit. It is the best way to ensure that you are running safe versions of WebKit. Please check our websites for information about the latest stable releases.

Further information about WebKitGTK and WPE WebKit security advisories can be found at: https://webkitgtk.org/security.html or https://wpewebkit.org/security/.

If you’re using WPE WebKit, or are considering doing so, please take our brief user survey. Your input will help us make WPE WebKit better for you!

If you’re using WPE WebKit, or are considering doing so, please take our brief user survey! Your input will help us make WPE WebKit better for you.