Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 202012-10 ] WebkitGTK+: Multiple vulnerabilities
Date: Wed, 23 Dec 2020 20:17:14
Message-Id: 155eb50e-0617-5090-5a9e-f6a0c0e33d59@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 202012-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: WebkitGTK+: Multiple vulnerabilities
9 Date: December 23, 2020
10 Bugs: #755947
11 ID: 202012-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in WebKitGTK+, the worst of
19 which could result in the arbitrary execution of code.
20
21 Background
22 ==========
23
24 WebKitGTK+ is a full-featured port of the WebKit rendering engine,
25 suitable for projects requiring any kind of web integration, from
26 hybrid HTML/CSS applications to full-fledged web browsers.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-libs/webkit-gtk < 2.30.3 >= 2.30.3
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in WebKitGTK+. Please
40 review the CVE identifiers referenced below for details.
41
42 Impact
43 ======
44
45 An attacker, by enticing a user to visit maliciously crafted web
46 content, may be able to execute arbitrary code or cause memory
47 corruption.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All WebkitGTK+ users should upgrade to the latest version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.30.3"
61
62 References
63 ==========
64
65 [ 1 ] CVE-2020-13543
66 https://nvd.nist.gov/vuln/detail/CVE-2020-13543
67 [ 2 ] CVE-2020-13584
68 https://nvd.nist.gov/vuln/detail/CVE-2020-13584
69 [ 3 ] CVE-2020-9948
70 https://nvd.nist.gov/vuln/detail/CVE-2020-9948
71 [ 4 ] CVE-2020-9951
72 https://nvd.nist.gov/vuln/detail/CVE-2020-9951
73 [ 5 ] CVE-2020-9952
74 https://nvd.nist.gov/vuln/detail/CVE-2020-9952
75 [ 6 ] CVE-2020-9983
76 https://nvd.nist.gov/vuln/detail/CVE-2020-9983
77 [ 7 ] WSA-2020-0008
78 https://webkitgtk.org/security/WSA-2020-0008.html
79 [ 8 ] WSA-2020-0009
80 https://webkitgtk.org/security/WSA-2020-0009.html
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 https://security.gentoo.org/glsa/202012-10
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2020 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 https://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
OpenPGP_signature.asc application/pgp-signature