exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201812-04

Gentoo Linux Security Advisory 201812-04
Posted Dec 3, 2018
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201812-4 - Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Versions less than 2.22.0 are affected.

tags | advisory, arbitrary, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2018-4191, CVE-2018-4197, CVE-2018-4207, CVE-2018-4208, CVE-2018-4209, CVE-2018-4210, CVE-2018-4212, CVE-2018-4213, CVE-2018-4299, CVE-2018-4306, CVE-2018-4309, CVE-2018-4311, CVE-2018-4312, CVE-2018-4314, CVE-2018-4315, CVE-2018-4316, CVE-2018-4317, CVE-2018-4318, CVE-2018-4319, CVE-2018-4323, CVE-2018-4328, CVE-2018-4358, CVE-2018-4359, CVE-2018-4361
SHA-256 | a33d9f39ae2a2fe832496e9b9be1496007ea04aa801007179b89e3d5e3c266a6

Gentoo Linux Security Advisory 201812-04

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201812-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: WebkitGTK+: Multiple vulnerabilities
Date: December 02, 2018
Bugs: #667892
ID: 201812-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in WebKitGTK+, the worst of
which may lead to arbitrary code execution.

Background
==========

WebKitGTK+ is a full-featured port of the WebKit rendering engine,
suitable for projects requiring any kind of web integration, from
hybrid HTML/CSS applications to full-fledged web browsers.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.22.0 >= 2.22.0

Description
===========

Multiple vulnerabilities have been discovered in WebKitGTK+. Please
review the referenced CVE identifiers for details.

Impact
======

A remote attacker could execute arbitrary commands or cause a Denial of
Service condition via maliciously crafted web content.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All WebkitGTK+ users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.22.0"

References
==========

[ 1 ] CVE-2018-4191
https://nvd.nist.gov/vuln/detail/CVE-2018-4191
[ 2 ] CVE-2018-4197
https://nvd.nist.gov/vuln/detail/CVE-2018-4197
[ 3 ] CVE-2018-4207
https://nvd.nist.gov/vuln/detail/CVE-2018-4207
[ 4 ] CVE-2018-4208
https://nvd.nist.gov/vuln/detail/CVE-2018-4208
[ 5 ] CVE-2018-4209
https://nvd.nist.gov/vuln/detail/CVE-2018-4209
[ 6 ] CVE-2018-4210
https://nvd.nist.gov/vuln/detail/CVE-2018-4210
[ 7 ] CVE-2018-4212
https://nvd.nist.gov/vuln/detail/CVE-2018-4212
[ 8 ] CVE-2018-4213
https://nvd.nist.gov/vuln/detail/CVE-2018-4213
[ 9 ] CVE-2018-4299
https://nvd.nist.gov/vuln/detail/CVE-2018-4299
[ 10 ] CVE-2018-4306
https://nvd.nist.gov/vuln/detail/CVE-2018-4306
[ 11 ] CVE-2018-4309
https://nvd.nist.gov/vuln/detail/CVE-2018-4309
[ 12 ] CVE-2018-4311
https://nvd.nist.gov/vuln/detail/CVE-2018-4311
[ 13 ] CVE-2018-4312
https://nvd.nist.gov/vuln/detail/CVE-2018-4312
[ 14 ] CVE-2018-4314
https://nvd.nist.gov/vuln/detail/CVE-2018-4314
[ 15 ] CVE-2018-4315
https://nvd.nist.gov/vuln/detail/CVE-2018-4315
[ 16 ] CVE-2018-4316
https://nvd.nist.gov/vuln/detail/CVE-2018-4316
[ 17 ] CVE-2018-4317
https://nvd.nist.gov/vuln/detail/CVE-2018-4317
[ 18 ] CVE-2018-4318
https://nvd.nist.gov/vuln/detail/CVE-2018-4318
[ 19 ] CVE-2018-4319
https://nvd.nist.gov/vuln/detail/CVE-2018-4319
[ 20 ] CVE-2018-4323
https://nvd.nist.gov/vuln/detail/CVE-2018-4323
[ 21 ] CVE-2018-4328
https://nvd.nist.gov/vuln/detail/CVE-2018-4328
[ 22 ] CVE-2018-4358
https://nvd.nist.gov/vuln/detail/CVE-2018-4358
[ 23 ] CVE-2018-4359
https://nvd.nist.gov/vuln/detail/CVE-2018-4359
[ 24 ] CVE-2018-4361
https://nvd.nist.gov/vuln/detail/CVE-2018-4361

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201812-04

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close