Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in WebKitGTK+
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in WebKitGTK+
ID: 202007-61
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 31. Juli 2020, 19:36
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2020-9915
https://nvd.nist.gov/vuln/detail/CVE-2020-9895
https://nvd.nist.gov/vuln/detail/CVE-2020-9862
https://nvd.nist.gov/vuln/detail/CVE-2020-9894
https://nvd.nist.gov/vuln/detail/CVE-2020-9925
https://nvd.nist.gov/vuln/detail/CVE-2020-9893
Applikationen: WebKitGTK

Originalnachricht


--Apple-Mail=_A1FB5A1A-9A31-4829-9D61-A1AF971B2459
Content-Type: multipart/alternative;
boundary="Apple-Mail=_667EEA12-E763-4DBC-9917-3277306E7572"


--Apple-Mail=_667EEA12-E763-4DBC-9917-3277306E7572
Content-Transfer-Encoding: 7bit
Content-Type: text/plain;
charset=us-ascii

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-61
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: July 31, 2020
Bugs: #734584
ID: 202007-61

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which could result in the arbitrary execution of code.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.28.4 >= 2.28.4

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.28.4"

References
==========

[ 1 ] CVE-2020-9862
https://nvd.nist.gov/vuln/detail/CVE-2020-9862
[ 2 ] CVE-2020-9893
https://nvd.nist.gov/vuln/detail/CVE-2020-9893
[ 3 ] CVE-2020-9894
https://nvd.nist.gov/vuln/detail/CVE-2020-9894
[ 4 ] CVE-2020-9895
https://nvd.nist.gov/vuln/detail/CVE-2020-9895
[ 5 ] CVE-2020-9915
https://nvd.nist.gov/vuln/detail/CVE-2020-9915
[ 6 ] CVE-2020-9925
https://nvd.nist.gov/vuln/detail/CVE-2020-9925

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202007-61

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--Apple-Mail=_667EEA12-E763-4DBC-9917-3277306E7572
Content-Transfer-Encoding: 7bit
Content-Type: text/html;
charset=us-ascii

<html><head><meta http-equiv="Content-Type"
content="text/html; charset=us-ascii"></head><body style="word-wrap: break-word; -webkit-nbsp-mode: space; line-break: after-white-space;" class=""><pre style="word-wrap: break-word; white-space: pre-wrap;" class="">- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202007-61
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a href="https://security.gentoo.org/" class="">https://security.gentoo.org/</a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: July 31, 2020
Bugs: #734584
ID: 202007-61

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which could result in the arbitrary execution of code.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk &lt; 2.28.4 &gt;=
2.28.4

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
======

Please review the referenced CVE identifiers for details.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=net-libs/webkit-gtk-2.28.4"

References
==========

[ 1 ] CVE-2020-9862
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-9862" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-9862</a>
[ 2 ] CVE-2020-9893
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-9893" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-9893</a>
[ 3 ] CVE-2020-9894
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-9894" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-9894</a>
[ 4 ] CVE-2020-9895
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-9895" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-9895</a>
[ 5 ] CVE-2020-9915
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-9915" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-9915</a>
[ 6 ] CVE-2020-9925
<a href="https://nvd.nist.gov/vuln/detail/CVE-2020-9925" class="">https://nvd.nist.gov/vuln/detail/CVE-2020-9925</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a href="https://security.gentoo.org/glsa/202007-61" class="">https://security.gentoo.org/glsa/202007-61</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a href="mailto:security@gentoo.org"
class="">security@gentoo.org</a> or alternatively, you may file a bug at
<a href="https://bugs.gentoo.org" class="">https://bugs.gentoo.org</a>.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a href="https://creativecommons.org/licenses/by-sa/2.5" class="">https://creativecommons.org/licenses/by-sa/2.5</a></pre><div class=""><br class=""></div></body></html>
--Apple-Mail=_667EEA12-E763-4DBC-9917-3277306E7572--

--Apple-Mail=_A1FB5A1A-9A31-4829-9D61-A1AF971B2459
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment;
filename=signature.asc
Content-Type: application/pgp-signature;
name=signature.asc
Content-Description: Message signed with OpenPGP

-----BEGIN PGP SIGNATURE-----

iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCXyRQPV8UgAAAAAAuAChp
c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz
NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8
m0/DAP4o7mf3BLLp0L1WCscwIyYZ2T2roh2DgJPEfQ1gMgs7jAEAgtxJx3m0VCSV
Z3N8W0egE6Ir/NQn5ow2hxYGyzv3+g8=
=lu3O
-----END PGP SIGNATURE-----

--Apple-Mail=_A1FB5A1A-9A31-4829-9D61-A1AF971B2459--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung