Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in WebKitGTK+
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in WebKitGTK+
ID: USN-3514-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 17.04, Ubuntu 17.10
Datum: Mi, 3. Januar 2018, 23:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13870
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7156
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13856
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-13866
Applikationen: WebKitGTK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6091715311974959585==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="8QELQml2a66WeG3RSd5J5n1irgqjrj26s"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8QELQml2a66WeG3RSd5J5n1irgqjrj26s
Content-Type: multipart/mixed;
boundary="elmHxowxr98hwrBf4C0nQIBgQF8rioMSa";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <1daa29ca-739c-fbff-20a6-b9b0c833d653@canonical.com>
Subject: [USN-3514-1] WebKitGTK+ vulnerabilities

--elmHxowxr98hwrBf4C0nQIBgQF8rioMSa
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3514-1
January 03, 2018

webkit2gtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 17.04
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description:
- webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.4-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.4-0ubuntu0.17.10.1

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.4-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.18.4-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.4-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.4-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3514-1
CVE-2017-13856, CVE-2017-13866, CVE-2017-13870, CVE-2017-7156

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.4-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.4-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.4-0ubuntu0.16.04.1



--elmHxowxr98hwrBf4C0nQIBgQF8rioMSa--

--8QELQml2a66WeG3RSd5J5n1irgqjrj26s
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=F0FY
-----END PGP SIGNATURE-----

--8QELQml2a66WeG3RSd5J5n1irgqjrj26s--


--===============6091715311974959585==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6091715311974959585==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung