- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory [ERRATA UPDATE]           GLSA 201612-41
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: WebKitGTK+: Multiple vulnerabilities
     Date: December 13, 2016
     Bugs: #570034
       ID: 201612-41

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Errata
=====
The original GLSA contained additional bugs and CVEs which did not
pertain to the affected package versions listed.

The corrected sections appear below and in the "Bugs" listed above.

Synopsis
=======
Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may allow execution of arbitrary code.

Background
=========
WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers. It offersWebKit’s full functionality and is useful in a wide range of systems
from desktop computers to embedded systems like phones, tablets, and
televisions. WebKitGTK+ is made by a lively community of developers and
designers, who hope to bring the web platform to everyone. It’s the
official web engine of the GNOME platform and is used in browsers such
as Epiphany and Midori.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  net-libs/webkit-gtk       < 2.4.10-r200           >= 2.4.10-r200 

Description
==========
Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker can use multiple vectors to execute arbitrary code or
cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All WebKitGTK+ users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=net-libs/webkit-gtk-2.4.10-r200"

References
=========
[ 1 ] CVE-2014-4412
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412
[ 2 ] CVE-2014-4413
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413
[ 3 ] CVE-2014-4414
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201612-41

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201612-41: WebKitGTK+: Multiple vulnerabilities

The original GLSA contained additional bugs and CVEs which did not pertain to the affected package versions listed

Summary

Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.

Resolution

All WebKitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=net-libs/webkit-gtk-2.4.10-r200"

References

[ 1 ] CVE-2014-4412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4412 [ 2 ] CVE-2014-4413 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4413 [ 3 ] CVE-2014-4414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4414

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201612-41

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: WebKitGTK+: Multiple vulnerabilities
Date: December 13, 2016
Bugs: #570034
ID: 201612-41

Synopsis

Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may allow execution of arbitrary code.

Background

WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. It offersWebKit’s full functionality and is useful in a wide range of systems from desktop computers to embedded systems like phones, tablets, and televisions. WebKitGTK+ is made by a lively community of developers and designers, who hope to bring the web platform to everyone. It’s the official web engine of the GNOME platform and is used in browsers such as Epiphany and Midori.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.4.10-r200 >= 2.4.10-r200

Impact

===== A remote attacker can use multiple vectors to execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News