Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in WebKitGTK+
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in WebKitGTK+
ID: USN-3530-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 17.04, Ubuntu 17.10
Datum: Do, 11. Januar 2018, 18:04
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5753
Applikationen: WebKitGTK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1204926283548155777==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="qh14G2iVHrnfhaGQJtJOaBGG8bL0jb1wu"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--qh14G2iVHrnfhaGQJtJOaBGG8bL0jb1wu
Content-Type: multipart/mixed;
boundary="1GrEOtcda1l529VJ9slPcNIffMwaECdbm";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <22ba1afd-c502-a973-c628-2a98e73bc772@canonical.com>
Subject: [USN-3530-1] WebKitGTK+ vulnerabilities

--1GrEOtcda1l529VJ9slPcNIffMwaECdbm
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3530-1
January 11, 2018

webkit2gtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

WebKitGTK+ could be made to expose sensitive information.

Software Description:
- webkit2gtk: Web content engine library for GTK+

Details:

It was discovered that speculative execution performed by modern CPUs
could leak information through a timing side-channel attack, and that
this could be exploited in web browser JavaScript engines. If a user were
tricked in to opening a specially crafted website, an attacker could
potentially exploit this to obtain sensitive information from other
domains, bypassing same-origin restrictions. (CVE-2017-5753, CVE-2017-5715)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.5-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.5-0ubuntu0.17.10.1

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.5-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.18.5-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.5-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.5-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3530-1
CVE-2017-5715, CVE-2017-5753

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.5-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.5-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.5-0ubuntu0.16.04.1



--1GrEOtcda1l529VJ9slPcNIffMwaECdbm--

--qh14G2iVHrnfhaGQJtJOaBGG8bL0jb1wu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=j4EV
-----END PGP SIGNATURE-----

--qh14G2iVHrnfhaGQJtJOaBGG8bL0jb1wu--


--===============1204926283548155777==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1204926283548155777==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung