Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title WebKitGTK+ vulnerabilities
Informations
Name USN-3257-1 First vendor Publication 2017-04-10
Vendor Ubuntu Last vendor Modification 2017-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10 - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description: - webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 16.10:
libjavascriptcoregtk-4.0-18 2.16.1-0ubuntu0.16.10.1
libwebkit2gtk-4.0-37 2.16.1-0ubuntu0.16.10.1

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.16.1-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.16.1-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3257-1
CVE-2016-9642, CVE-2016-9643, CVE-2017-2364, CVE-2017-2367,
CVE-2017-2376, CVE-2017-2377, CVE-2017-2386, CVE-2017-2392,
CVE-2017-2394, CVE-2017-2395, CVE-2017-2396, CVE-2017-2405,
CVE-2017-2415, CVE-2017-2419, CVE-2017-2433, CVE-2017-2442,
CVE-2017-2445, CVE-2017-2446, CVE-2017-2447, CVE-2017-2454,
CVE-2017-2455, CVE-2017-2457, CVE-2017-2459, CVE-2017-2460,
CVE-2017-2464, CVE-2017-2465, CVE-2017-2466, CVE-2017-2468,
CVE-2017-2469, CVE-2017-2470, CVE-2017-2471, CVE-2017-2475,
CVE-2017-2476, CVE-2017-2481

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.1-0ubuntu0.16.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.1-0ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3257-1

CWE : Common Weakness Enumeration

% Id Name
75 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
4 % CWE-416 Use After Free
4 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
4 % CWE-200 Information Exposure
4 % CWE-125 Out-of-bounds Read
4 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 263
Application 1
Application 2
Os 166
Os 123
Os 1
Os 49
Os 11

Snort® IPS/IDS

Date Description
2017-03-30 multiple browsers content security policy bypass attempt
RuleID : 42112 - Revision : 2 - Type : BROWSER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2933-1.nasl - Type : ACT_GATHER_INFO
2017-06-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-15.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3257-1.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_10_2.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari10_1.nasl - Type : ACT_GATHER_INFO
2017-03-31 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_12_4.nasl - Type : ACT_GATHER_INFO
2017-03-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0beb752b6e.nasl - Type : ACT_GATHER_INFO
2017-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b1abcbe695.nasl - Type : ACT_GATHER_INFO
2017-02-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3200-1.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari10_0_3.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-04-13 13:21:49
  • Multiple Updates
2017-04-10 21:24:11
  • First insertion