Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title WebKitGTK+ vulnerabilities
Informations
Name USN-3460-1 First vendor Publication 2017-10-23
Vendor Ubuntu Last vendor Modification 2017-10-23
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description: - webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.17.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.17.04.2

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.0-0ubuntu0.16.04.2
libwebkit2gtk-4.0-37 2.18.0-0ubuntu0.16.04.2

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3460-1
CVE-2017-7087, CVE-2017-7089, CVE-2017-7090, CVE-2017-7091,
CVE-2017-7092, CVE-2017-7093, CVE-2017-7095, CVE-2017-7096,
CVE-2017-7098, CVE-2017-7100, CVE-2017-7102, CVE-2017-7104,
CVE-2017-7107, CVE-2017-7109, CVE-2017-7111, CVE-2017-7117,
CVE-2017-7120

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.17.04.2
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.0-0ubuntu0.16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-3460-1

CWE : Common Weakness Enumeration

% Id Name
82 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
12 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)
6 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 263
Os 167
Os 1
Os 49

Nessus® Vulnerability Scanner

Date Description
2018-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3460-1.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_7.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_7_banner.nasl - Type : ACT_GATHER_INFO
2017-09-22 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari11_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-10-26 05:23:41
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-23 21:22:49
  • First insertion