Executive Summary

Summary
Title WebKitGTK+ vulnerabilities
Informations
Name USN-3514-1 First vendor Publication 2018-01-03
Vendor Ubuntu Last vendor Modification 2018-01-03
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10 - Ubuntu 17.04 - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in WebKitGTK+.

Software Description: - webkit2gtk: Web content engine library for GTK+

Details:

A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.10:
libjavascriptcoregtk-4.0-18 2.18.4-0ubuntu0.17.10.1
libwebkit2gtk-4.0-37 2.18.4-0ubuntu0.17.10.1

Ubuntu 17.04:
libjavascriptcoregtk-4.0-18 2.18.4-0ubuntu0.17.04.1
libwebkit2gtk-4.0-37 2.18.4-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
libjavascriptcoregtk-4.0-18 2.18.4-0ubuntu0.16.04.1
libwebkit2gtk-4.0-37 2.18.4-0ubuntu0.16.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3514-1
CVE-2017-13856, CVE-2017-13866, CVE-2017-13870, CVE-2017-7156

Package Information:
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.4-0ubuntu0.17.10.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.4-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.4-0ubuntu0.16.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3514-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 263
Application 1
Os 167
Os 1
Os 49

Nessus® Vulnerability Scanner

Date Description
2018-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-06b373d942.nasl - Type : ACT_GATHER_INFO
2018-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0ad0e2f390.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201801-09.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_7_2.nasl - Type : ACT_GATHER_INFO
2018-01-08 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_7_2_banner.nasl - Type : ACT_GATHER_INFO
2018-01-05 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_2.nasl - Type : ACT_GATHER_INFO
2018-01-03 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari11_0_2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2018-01-03 21:21:50
  • First insertion