Gentoo Archives: gentoo-announce

From: Sam James <sam@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202007-11 ] WebKitGTK+: Multiple vulnerabilities
Date: Sun, 26 Jul 2020 23:46:28
Message-Id: 4A5AF39C-185C-480C-B4C0-7FB37BCA1C43@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202007-11
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: WebKitGTK+: Multiple vulnerabilities
9 Date: July 26, 2020
10 Bugs: #732104
11 ID: 202007-11
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in WebKitGTK+, the worst of
19 which could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 WebKitGTK+ is a full-featured port of the WebKit rendering engine,
25 suitable for projects requiring any kind of web integration, from
26 hybrid HTML/CSS applications to full-fledged web browsers.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-libs/webkit-gtk < 2.28.3 >= 2.28.3
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in WebKitGTK+. Please
40 review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 Please review the referenced CVE identifiers for details.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All WebKitGTK+ users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.28.3"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2020-13753
64 https://nvd.nist.gov/vuln/detail/CVE-2020-13753
65 [ 2 ] CVE-2020-9802
66 https://nvd.nist.gov/vuln/detail/CVE-2020-9802
67 [ 3 ] CVE-2020-9803
68 https://nvd.nist.gov/vuln/detail/CVE-2020-9803
69 [ 4 ] CVE-2020-9805
70 https://nvd.nist.gov/vuln/detail/CVE-2020-9805
71 [ 5 ] CVE-2020-9806
72 https://nvd.nist.gov/vuln/detail/CVE-2020-9806
73 [ 6 ] CVE-2020-9807
74 https://nvd.nist.gov/vuln/detail/CVE-2020-9807
75 [ 7 ] CVE-2020-9843
76 https://nvd.nist.gov/vuln/detail/CVE-2020-9843
77 [ 8 ] CVE-2020-9850
78 https://nvd.nist.gov/vuln/detail/CVE-2020-9850
79
80 Availability
81 ============
82
83 This GLSA and any updates to it are available for viewing at
84 the Gentoo Security Website:
85
86 https://security.gentoo.org/glsa/202007-11
87
88 Concerns?
89 =========
90
91 Security is a primary focus of Gentoo Linux and ensuring the
92 confidentiality and security of our users' machines is of utmost
93 importance to us. Any security concerns should be addressed to
94 security@g.o or alternatively, you may file a bug at
95 https://bugs.gentoo.org.
96
97 License
98 =======
99
100 Copyright 2020 Gentoo Foundation, Inc; referenced text
101 belongs to its owner(s).
102
103 The contents of this document are licensed under the
104 Creative Commons - Attribution / Share Alike license.
105
106 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature