Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in WebKitGTK+
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in WebKitGTK+
ID: USN-3460-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mo, 23. Oktober 2017, 17:40
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7104
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7093
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7120
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7098
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7096
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7092
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7109
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7087
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7100
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7090
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7102
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7111
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7091
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7117
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7107
Applikationen: WebKitGTK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1889989243752459176==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="DijeE1leaDJkg42sVdAsHJHD3LaWFF1pI"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--DijeE1leaDJkg42sVdAsHJHD3LaWFF1pI
Content-Type: multipart/mixed;
boundary="nIgS1bKIjuOpAwS9BNmFX39kBjROCo1A4";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <55f346dc-8686-233a-dd06-9249ba89df46@canonical.com>
Subject: [USN-3460-1] WebKitGTK+ vulnerabilities

--nIgS1bKIjuOpAwS9BNmFX39kBjROCo1A4
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3460-1
October 23, 2017

webkit2gtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description:
- webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.17.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.16.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.16.04.2

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3460-1
CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091,
CVE-2017-7092, CVE-2017-7093, CVE-2017-7095, CVE-2017-7096,
CVE-2017-7098, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,
CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,
CVE-2017-7120

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.16.04.2



--nIgS1bKIjuOpAwS9BNmFX39kBjROCo1A4--

--DijeE1leaDJkg42sVdAsHJHD3LaWFF1pI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iQIcBAEBCgAGBQJZ7gmIAAoJEGVp2FWnRL6TZmUQAK0LpAI/ttsshEj1hSK120z8
vdH0Pp+OXiWweLjAlM8Ghv52Z0dTb6DvBLZJEuwNaYJpH3KJqHrfupX9y08N3bzw
7+qjGTbcGvlxGbHfyGHn2q2huLcoAZ8RX74fA+3DL2JJGgLFLEC8pzg2eK3v0PRI
MdReaih/KUR+iGzrN200gtSmBuKGOZmFA1gLn8yrdu7BT8GZmm+RV4rOcmtqWVhH
1PnLS6HoWcqKQdRYVbFjnZA7fWQUBMjkUpIWxrXyqKCpsR1UNOUUA8/BRMFsLqW1
hyxzhBqjre5BY11A8CasqkWgvexGycyXanwa1B4d2uhNl1twV0oVpM9mwhYZ59Dw
w8rOV/r3HX1sPi2WdmpRDDz4Q8x0rNlwijMnSkTxK2D78XqayooVB2nl8pOWmVS3
dRB8VK/Bfd/3idQspzSzfY7WSAUqq41lQcYVzUkyQGgHDdvr/EfwBQIf3pfJsL8p
lncocVCL0k3O7qh9vC9SKgUkFS0ciH23DiedD8c1WnfDPdhufQYWKaSeOlZ1n5E+
1ibNT6V2eAm8TlLbbmeJwPTL0wVK9c7ASgg51vjQA1wQkAoLWELm4c1WKs3qd6Lr
RVCkokfTm4y/JfBzoaWtwLUzYlKvo0VJKKPUnRE7azqRj3oAu/7lcIzLkGKxwA+d
CMUbEJ8q+vwzFDzdez7L
=QHja
-----END PGP SIGNATURE-----

--DijeE1leaDJkg42sVdAsHJHD3LaWFF1pI--


--===============1889989243752459176==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============1889989243752459176==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung