Executive Summary

Summary
Title WebKitGTK+: Multiple vulnerabilities
Informations
Name GLSA-201712-01 First vendor Publication 2017-12-14
Vendor Gentoo Last vendor Modification 2017-12-14
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been discovered in WebKitGTK+, the worst of which may lead to arbitrary code execution.

Background

WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.

Description

Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details.

Impact

By enticing a victim to visit maliciously crafted web content, a remote attacker could execute arbitrary code or cause a denial of service condition.

Workaround

There are no known workarounds at this time.

Resolution

All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.3"

References

[ 1 ] CVE-2017-13783 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13783
[ 2 ] CVE-2017-13784 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13784
[ 3 ] CVE-2017-13785 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13785
[ 4 ] CVE-2017-13788 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13788
[ 5 ] CVE-2017-13791 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13791
[ 6 ] CVE-2017-13792 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13792
[ 7 ] CVE-2017-13793 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13793
[ 8 ] CVE-2017-13794 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13794
[ 9 ] CVE-2017-13795 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13795
[ 10 ] CVE-2017-13796 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13796
[ 11 ] CVE-2017-13798 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13798
[ 12 ] CVE-2017-13802 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13802
[ 13 ] CVE-2017-13803 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-13803

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201712-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201712-01.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 263
Application 1
Os 167
Os 1
Os 49

Snort® IPS/IDS

Date Description
2020-06-13 WebKit use-after-free remote code execution attempt
RuleID : 53976 - Revision : 1 - Type : BROWSER-WEBKIT
2019-03-28 Adobe Acrobat Pro HTML use-after-free attempt
RuleID : 49281 - Revision : 2 - Type : FILE-OTHER
2019-03-28 Adobe Acrobat Pro HTML use-after-free attempt
RuleID : 49280 - Revision : 2 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-03-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1ce95bc7327811e8b52700012e582166.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-3433c9245d.nasl - Type : ACT_GATHER_INFO
2017-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201712-01.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-077334783e.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-4d5618a962.nasl - Type : ACT_GATHER_INFO
2017-11-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3481-1.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Apple TV device is affected by multiple vulnerabilities.
File : appletv_11_1.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_7_1.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : itunes_12_7_1_banner.nasl - Type : ACT_GATHER_INFO
2017-11-02 Name : A web browser installed on the remote macOS or Mac OS X host is affected by m...
File : macosx_Safari11_1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-12-16 13:23:35
  • Multiple Updates
2017-12-14 21:21:04
  • First insertion