Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201601-02 ] WebKitGTK+: Multiple vulnerabilities
Date: Tue, 26 Jan 2016 19:52:03
Message-Id: 56A7CC5C.8020805@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201601-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: WebKitGTK+: Multiple vulnerabilities
9 Date: January 26, 2016
10 Bugs: #536234
11 ID: 201601-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in WebKitGTK+, allowing remote
19 attackers to execute arbitrary code or cause a Denial of Service
20 condition.
21
22 Background
23 ==========
24
25 WebKitGTK+ is a full-featured port of the WebKit rendering engine.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-libs/webkit-gtk < 2.4.9 >= 2.4.9
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in WebKitGTK+. Please
39 review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attack can use multiple vectors to execute arbitrary code or
45 cause a denial of service condition.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All WebKitGTK+ 3 users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.4.9:3"
59
60 All WebKitGTK+ 2 users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot -v ">=net-libs/webkit-gtk-2.4.9-r200:2"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2014-1344
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1344
70 [ 2 ] CVE-2014-1384
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1384
72 [ 3 ] CVE-2014-1385
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1385
74 [ 4 ] CVE-2014-1386
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1386
76 [ 5 ] CVE-2014-1387
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1387
78 [ 6 ] CVE-2014-1388
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1388
80 [ 7 ] CVE-2014-1389
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1389
82 [ 8 ] CVE-2014-1390
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1390
84
85 Availability
86 ============
87
88 This GLSA and any updates to it are available for viewing at
89 the Gentoo Security Website:
90
91 https://security.gentoo.org/glsa/201601-02
92
93 Concerns?
94 =========
95
96 Security is a primary focus of Gentoo Linux and ensuring the
97 confidentiality and security of our users' machines is of utmost
98 importance to us. Any security concerns should be addressed to
99 security@g.o or alternatively, you may file a bug at
100 https://bugs.gentoo.org.
101
102 License
103 =======
104
105 Copyright 2016 Gentoo Foundation, Inc; referenced text
106 belongs to its owner(s).
107
108 The contents of this document are licensed under the
109 Creative Commons - Attribution / Share Alike license.
110
111 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature