Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in WebKitGTK+
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in WebKitGTK+
ID: 201710-14
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 14. Oktober 2017, 07:49
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7037
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7012
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7034
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7041
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7019
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7038
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7018
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7040
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7006
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7039
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7011
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7043
Applikationen: WebKitGTK

Originalnachricht

--nextPart3258363.kcY7xVSlP
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="UTF-8"

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-14
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebKitGTK+: Multiple Vulnerabilities
Date: October 13, 2017
Bugs: #626142
ID: 201710-14

=2D - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in WebkitGTK+, the worst of
which may allow remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, offers
Webkit=E2=80=99s full functionality and is used on a wide range of systems.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.16.6:4 >=3D
2.16.6:4=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in WebkitGTK+. Please
review the references below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could execute arbitrary code, cause a Denial of
Service condition, bypass intended memory-read restrictions, conduct a
timing side-channel attack to bypass the Same Origin Policy, obtain
sensitive information, or spoof the address bar.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dnet-libs/webkit-gtk-2.16.6"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2017-7006
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7006
[ 2 ] CVE-2017-7011
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7011
[ 3 ] CVE-2017-7012
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7012
[ 4 ] CVE-2017-7018
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7018
[ 5 ] CVE-2017-7019
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7019
[ 6 ] CVE-2017-7020
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7020
[ 7 ] CVE-2017-7030
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7030
[ 8 ] CVE-2017-7034
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7034
[ 9 ] CVE-2017-7037
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7037
[ 10 ] CVE-2017-7038
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7038
[ 11 ] CVE-2017-7039
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7039
[ 12 ] CVE-2017-7040
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7040
[ 13 ] CVE-2017-7041
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7041
[ 14 ] CVE-2017-7042
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7042
[ 15 ] CVE-2017-7043
http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-2017-7043

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-14

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart3258363.kcY7xVSlPQ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlnhUjAACgkQpRQw84X1
dt2oQAf+NxyS8YYuBNQDKK5egNTVlPZz4S8KRcolCpL76ZhMZJMqf4SuvgSPDv/+
Wi7A+HBgc7xXt6XjhU5LDUmqoSqW3RIWiw3pNyAOSOr2ahI9ewnm9+JWxSV5adnf
TwwmbZdeZz5RsrNaVgxdWfoHV7s0Lry6j+jRRe06B5e2oCQNlTHN+igIH4dxlyYR
gY5RGUxHpwZaw8LIbipslFxzX5giGYonL4JhOCZd9l8swXZbIF5NaXdeZQCNJOig
rZDVHpX9Hr24GLqkzEVtCAY9VxaYBeExF0YAcfGeW1Ab5jWCf2eJLffegt/1Z701
wyB0VVSNmLcB9T3iOEUZGFQLhe3HDQ==
=8kuT
-----END PGP SIGNATURE-----

--nextPart3258363.kcY7xVSlPQ--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung