Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in WebkitGTK+
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in WebkitGTK+
ID: 201812-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 2. Dezember 2018, 23:16
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-4312
https://nvd.nist.gov/vuln/detail/CVE-2018-4210
https://nvd.nist.gov/vuln/detail/CVE-2018-4191
https://nvd.nist.gov/vuln/detail/CVE-2018-4319
https://nvd.nist.gov/vuln/detail/CVE-2018-4306
https://nvd.nist.gov/vuln/detail/CVE-2018-4318
https://nvd.nist.gov/vuln/detail/CVE-2018-4213
https://nvd.nist.gov/vuln/detail/CVE-2018-4317
https://nvd.nist.gov/vuln/detail/CVE-2018-4358
https://nvd.nist.gov/vuln/detail/CVE-2018-4359
https://nvd.nist.gov/vuln/detail/CVE-2018-4316
https://nvd.nist.gov/vuln/detail/CVE-2018-4299
https://nvd.nist.gov/vuln/detail/CVE-2018-4197
https://nvd.nist.gov/vuln/detail/CVE-2018-4315
https://nvd.nist.gov/vuln/detail/CVE-2018-4361
https://nvd.nist.gov/vuln/detail/CVE-2018-4309
https://nvd.nist.gov/vuln/detail/CVE-2018-4328
https://nvd.nist.gov/vuln/detail/CVE-2018-4314
https://nvd.nist.gov/vuln/detail/CVE-2018-4323
https://nvd.nist.gov/vuln/detail/CVE-2018-4311
https://nvd.nist.gov/vuln/detail/CVE-2018-4209
https://nvd.nist.gov/vuln/detail/CVE-2018-4212
https://nvd.nist.gov/vuln/detail/CVE-2018-4207
https://nvd.nist.gov/vuln/detail/CVE-2018-4208
Applikationen: WebKitGTK

Originalnachricht


--W5WqUoFLvi1M7tJE
Content-Type: text/plain; charset=utf-8
Content-Disposition: inlin
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201812-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebkitGTK+: Multiple vulnerabilities
Date: December 02, 2018
Bugs: #667892
ID: 201812-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.22.0 >= 2.22.0

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker could execute arbitrary commands or cause a Denial of
Service condition via maliciously crafted web content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebkitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.22.0"

References
==========

[ 1 ] CVE-2018-4191
https://nvd.nist.gov/vuln/detail/CVE-2018-4191
[ 2 ] CVE-2018-4197
https://nvd.nist.gov/vuln/detail/CVE-2018-4197
[ 3 ] CVE-2018-4207
https://nvd.nist.gov/vuln/detail/CVE-2018-4207
[ 4 ] CVE-2018-4208
https://nvd.nist.gov/vuln/detail/CVE-2018-4208
[ 5 ] CVE-2018-4209
https://nvd.nist.gov/vuln/detail/CVE-2018-4209
[ 6 ] CVE-2018-4210
https://nvd.nist.gov/vuln/detail/CVE-2018-4210
[ 7 ] CVE-2018-4212
https://nvd.nist.gov/vuln/detail/CVE-2018-4212
[ 8 ] CVE-2018-4213
https://nvd.nist.gov/vuln/detail/CVE-2018-4213
[ 9 ] CVE-2018-4299
https://nvd.nist.gov/vuln/detail/CVE-2018-4299
[ 10 ] CVE-2018-4306
https://nvd.nist.gov/vuln/detail/CVE-2018-4306
[ 11 ] CVE-2018-4309
https://nvd.nist.gov/vuln/detail/CVE-2018-4309
[ 12 ] CVE-2018-4311
https://nvd.nist.gov/vuln/detail/CVE-2018-4311
[ 13 ] CVE-2018-4312
https://nvd.nist.gov/vuln/detail/CVE-2018-4312
[ 14 ] CVE-2018-4314
https://nvd.nist.gov/vuln/detail/CVE-2018-4314
[ 15 ] CVE-2018-4315
https://nvd.nist.gov/vuln/detail/CVE-2018-4315
[ 16 ] CVE-2018-4316
https://nvd.nist.gov/vuln/detail/CVE-2018-4316
[ 17 ] CVE-2018-4317
https://nvd.nist.gov/vuln/detail/CVE-2018-4317
[ 18 ] CVE-2018-4318
https://nvd.nist.gov/vuln/detail/CVE-2018-4318
[ 19 ] CVE-2018-4319
https://nvd.nist.gov/vuln/detail/CVE-2018-4319
[ 20 ] CVE-2018-4323
https://nvd.nist.gov/vuln/detail/CVE-2018-4323
[ 21 ] CVE-2018-4328
https://nvd.nist.gov/vuln/detail/CVE-2018-4328
[ 22 ] CVE-2018-4358
https://nvd.nist.gov/vuln/detail/CVE-2018-4358
[ 23 ] CVE-2018-4359
https://nvd.nist.gov/vuln/detail/CVE-2018-4359
[ 24 ] CVE-2018-4361
https://nvd.nist.gov/vuln/detail/CVE-2018-4361

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201812-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5

--W5WqUoFLvi1M7tJE
Content-Type: application/pgp-signature; name="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlwD/3UACgkQpRQw84X1
dt23IwgAoA/4GDqtt8WzTcU9/QgpVObhpK4jKPbDa7iZCyjm7D0o8cWG3FPZ8aHc
9BFB+sC5eqyu4YRzmDNSm8VYUZbJMaA8D3FXS+sBPs0g+TObAOfU6a6OabvBkXam
zk5d2A1q2DESr425Nj/LW8M9IL+Fmma9kGL1tjJtuHu0cLQQuq4QUtFARBMzCJiI
Ei4RB7bmUI4TI9zr72iJHS3H5qVcI0x3QjAflHRjdxw3OVT0ZWJxU9D6ttOwiTmA
hprO3+0ov+QOyJM1JPUQ79pQNe2hlNCiGYpOPGZ+2Wmtiz0qwOD3uA2NshyY4Qg6
0Akbf+3tz9z+h/tkegu3RcFSoy+SfQ==
=2CbL
-----END PGP SIGNATURE-----

--W5WqUoFLvi1M7tJE--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung