Executive Summary

Summary
Title WebKitGTK+ vulnerabilities
Informations
Name USN-3376-1 First vendor Publication 2017-08-02
Vendor Ubuntu Last vendor Modification 2017-08-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description: - webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.16.6-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.16.6-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.16.6-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.16.6-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3376-1
CVE-2017-2538, CVE-2017-7018, CVE-2017-7030, CVE-2017-7034,
CVE-2017-7037, CVE-2017-7039, CVE-2017-7046, CVE-2017-7048,
CVE-2017-7052, CVE-2017-7055, CVE-2017-7056, CVE-2017-7061,
CVE-2017-7064

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.6-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.16.6-0ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3376-1

CWE : Common Weakness Enumeration

% Id Name
92 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 15
Application 324
Application 263
Application 1
Os 166
Os 1
Os 49

Snort® IPS/IDS

Date Description
2019-10-01 Apple Safari JSValues type confusion attempt
RuleID : 51389 - Revision : 1 - Type : BROWSER-WEBKIT
2019-10-01 Apple Safari JSValues type confusion attempt
RuleID : 51388 - Revision : 1 - Type : BROWSER-WEBKIT

Nessus® Vulnerability Scanner

Date Description
2017-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1268.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2933-1.nasl - Type : ACT_GATHER_INFO
2017-10-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-14.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-03.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9d572cc64a.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3376-1.nasl - Type : ACT_GATHER_INFO
2017-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2017-73d6a0dfbb.nasl - Type : ACT_GATHER_INFO
2017-07-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-24bddb96b5.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-37f68e3534.nasl - Type : ACT_GATHER_INFO
2017-07-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0f66b901715c11e7ad1fbcaec565249c.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : macos_itunes_12_6_2.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : An application running on the remote host is affected by multiple vulnerabili...
File : itunes_12_6_2_banner.nasl - Type : ACT_GATHER_INFO
2017-07-25 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_6_2.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari10_1_2.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-772bf90b03.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-bff1b87765.nasl - Type : ACT_GATHER_INFO
2017-05-23 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari10_1_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2019-03-23 00:21:33
  • Multiple Updates
2019-01-08 00:18:56
  • First insertion