You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa WebKitGTK+

Sigurnosni nedostaci programskog paketa WebKitGTK+

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201712-01
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: December 14, 2017
Bugs: #637076
ID: 201712-01

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been discovered in WebKitGTK+, the worst
of which may lead to arbitrary code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-libs/webkit-gtk < 2.18.3 >= 2.18.3

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.

Impact
======

By enticing a victim to visit maliciously crafted web content, a remote
attacker could execute arbitrary code or cause a denial of service
condition.

Workaround
==========

There are no known workarounds at this time.

Resolution
==========

All WebKitGTK+ users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-libs/webkit-gtk-2.18.3”

References
==========

[ 1 ] CVE-2017-13783
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13783
[ 2 ] CVE-2017-13784
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13784
[ 3 ] CVE-2017-13785
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13785
[ 4 ] CVE-2017-13788
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13788
[ 5 ] CVE-2017-13791
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13791
[ 6 ] CVE-2017-13792
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13792
[ 7 ] CVE-2017-13793
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13793
[ 8 ] CVE-2017-13794
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13794
[ 9 ] CVE-2017-13795
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13795
[ 10 ] CVE-2017-13796
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13796
[ 11 ] CVE-2017-13798
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13798
[ 12 ] CVE-2017-13802
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13802
[ 13 ] CVE-2017-13803
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13803

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=ZOvG
—–END PGP SIGNATURE—–

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-12-0131-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa qemu-kvm-rhev

Otkriveni su sigurnosni nedostaci u programskom paketu qemu-kvm-rhev za operacijski sustav Red Hat. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS...

Close