Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in WebKitGTK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in WebKitGTK
ID: USN-5024-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.04
Datum: Do, 29. Juli 2021, 00:04
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30795
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30749
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30689
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30758
Applikationen: WebKitGTK

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============9002329569574792450==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="K7O50dw2l6ZKlJYdATB47lLz843OW5lXy"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--K7O50dw2l6ZKlJYdATB47lLz843OW5lXy
Content-Type: multipart/mixed;
boundary="sxlVCRAG8tvABweXdiUhiWgEDO6KWa9BV";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <af3c7163-5e23-253a-03c9-534de6484b57@canonical.com>
Subject: [USN-5024-1] WebKitGTK vulnerabilities

--sxlVCRAG8tvABweXdiUhiWgEDO6KWa9BV
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-5024-1
July 28, 2021

webkit2gtk vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in WebKitGTK.

Software Description:
- webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK Web and
JavaScript engines. If a user were tricked into viewing a malicious
website, a remote attacker could exploit a variety of issues related to web
browser security, including cross-site scripting attacks, denial of service
attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
libjavascriptcoregtk-4.0-18 2.32.3-0ubuntu0.21.04.1
libwebkit2gtk-4.0-37 2.32.3-0ubuntu0.21.04.1

Ubuntu 20.04 LTS:
libjavascriptcoregtk-4.0-18 2.32.3-0ubuntu0.20.04.1
libwebkit2gtk-4.0-37 2.32.3-0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
libjavascriptcoregtk-4.0-18 2.32.3-0ubuntu0.18.04.1
libwebkit2gtk-4.0-37 2.32.3-0ubuntu0.18.04.1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to restart any applications
that use WebKitGTK, such as Epiphany, to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5024-1
CVE-2021-21775, CVE-2021-21779, CVE-2021-30663, CVE-2021-30665,
CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744,
CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797,
CVE-2021-30799

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.32.3-0ubuntu0.21.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.32.3-0ubuntu0.20.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.32.3-0ubuntu0.18.04.1


--sxlVCRAG8tvABweXdiUhiWgEDO6KWa9BV--

--K7O50dw2l6ZKlJYdATB47lLz843OW5lXy
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

iQIzBAEBCgAdFiEEUMSg3c8x5FLOsZtRZWnYVadEvpMFAmEBlFcACgkQZWnYVadE
vpMODxAAkeHMVSey4IOyeAyfAEENoaenWVJJNM58hmdC2ThWw+tkRsNba+2MXgzR
bfTi2yXTRYBY6QnCyrKhWJzFT5iz4poqgmHE92Cx5rhU3yFrY3siRKJZdF+h+deH
PapA7PC4OtBGM9wpnpYippOe/4AVyFzkBUlckKSQ2/KeALsxAfsNvwFcgaekEgeH
Igy9cPgZyYUPwSTqSc0CL+f46zONfCvLV0PCbMm+rDwxVL/nvbRTFlBfGrMtROpl
mQUCe4LiFgwSKg2mPKb7yXsdZYtkzueLNoXyBdtPzV+NVRi8bvhI2tFVfWR3rxGY
czjAvsjnCfENey0mldFk1Irtt1Ufxx6tHjk3FNA5OmKwpLT/c1VzXBqS59hCZhC3
T8w80kK2gbgCWoKIVBwax+p4hUIkXDs4dsnarCb7pjZGZT1D6IUek6pBEoNL1pfR
hUQhHhIAGT3AZBS6ZcLcByKs7KfBhTrfDS4gkjTMKR/FjNi+daw+cCeNCnS0Waty
56DfHL9BV9AHJVlL1Bq8+5aeQDGgD3t1THd9MStnef38YcrvUWuBL/x4cNshGXVT
K6JI2aCdpzITbs7N+YxSj1mMEENkCpYowsiXW8DhOdUmHM+3eWaxNvX/r4o5PG7B
+azmrQ9hYa5Hgm6Hh0F8uOYEjRIfqrimPpHM/SKxfEFyaUHcv5A=
=2t5q
-----END PGP SIGNATURE-----

--K7O50dw2l6ZKlJYdATB47lLz843OW5lXy--


--===============9002329569574792450==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============9002329569574792450==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung