Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in webkit2gtk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in webkit2gtk
ID: DSA-4610-1
Distribution: Debian
Plattformen: Debian buster
Datum: Mi, 29. Januar 2020, 18:38
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8835
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8844
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8846
Applikationen: WebKitGTK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-4610-1 security@debian.org
https://www.debian.org/security/ Alberto Garcia
January 29, 2020 https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : webkit2gtk
CVE ID : CVE-2019-8835 CVE-2019-8844 CVE-2019-8846

The following vulnerabilities have been discovered in the webkit2gtk
web engine:

CVE-2019-8835

An anonymous researcher discovered that maliciously crafted web
content may lead to arbitrary code execution.

CVE-2019-8844

William Bowling discovered that maliciously crafted web content
may lead to arbitrary code execution.

CVE-2019-8846

Marcin Towalski of Cisco Talos discovered that maliciously crafted
web content may lead to arbitrary code execution.

For the stable distribution (buster), these problems have been fixed in
version 2.26.3-1~deb10u1.

We recommend that you upgrade your webkit2gtk packages.

For the detailed security status of webkit2gtk please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/webkit2gtk

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
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=p/ML
-----END PGP SIGNATURE-----
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung