Lucene search

K
debianDebianDEBIAN:DSA-5274-1:DEDDF
HistoryNov 08, 2022 - 6:01 p.m.

[SECURITY] [DSA 5274-1] wpewebkit security update

2022-11-0818:01:10
lists.debian.org
9

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.6%


Debian Security Advisory DSA-5274-1 [email protected]
https://www.debian.org/security/ Alberto Garcia
November 08, 2022 https://www.debian.org/security/faq


Package : wpewebkit
CVE ID : CVE-2022-42799 CVE-2022-42823 CVE-2022-42824

The following vulnerabilities have been discovered in the WPE WebKit
web engine:

CVE-2022-42799

Jihwan Kim and Dohyun Lee discovered that visiting a malicious
website may lead to user interface spoofing.

CVE-2022-42823

Dohyun Lee discovered that processing maliciously crafted web
content may lead to arbitrary code execution.

CVE-2022-42824

Abdulrahman Alqabandi, Ryan Shin and Dohyun Lee discovered that
processing maliciously crafted web content may disclose sensitive
user information.

For the stable distribution (bullseye), these problems have been fixed in
version 2.38.2-1~deb11u1.

We recommend that you upgrade your wpewebkit packages.

For the detailed security status of wpewebkit please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/wpewebkit

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.002 Low

EPSS

Percentile

51.6%