Lucene search

K
archlinuxArchLinuxASA-201707-25
HistoryJul 26, 2017 - 12:00 a.m.

[ASA-201707-25] webkit2gtk: multiple issues

2017-07-2600:00:00
security.archlinux.org
11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.085 Low

EPSS

Percentile

94.3%

Arch Linux Security Advisory ASA-201707-25

Severity: Critical
Date : 2017-07-26
CVE-ID : CVE-2017-7018 CVE-2017-7030 CVE-2017-7034 CVE-2017-7037
CVE-2017-7039 CVE-2017-7046 CVE-2017-7048 CVE-2017-7055
CVE-2017-7056 CVE-2017-7061 CVE-2017-7064
Package : webkit2gtk
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-362

Summary

The package webkit2gtk before version 2.16.6-1 is vulnerable to
multiple issues including arbitrary code execution and information
disclosure.

Resolution

Upgrade to 2.16.6-1.

pacman -Syu “webkit2gtk>=2.16.6-1”

The problems have been fixed upstream in version 2.16.6.

Workaround

None.

Description

  • CVE-2017-7018 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7030 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7034 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7037 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7039 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7046 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7048 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7055 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7056 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7061 (arbitrary code execution)

Several memory corruption issues have been found in WebKitGTK+ <=
2.16.5, leading to arbitrary code execution when processing maliciously
crafted web contents.

  • CVE-2017-7064 (information disclosure)

An information disclosure issue has been found in WebKitGTK+ <= 2.16.5,
where an application may be able to read restricted memory.

Impact

A remote attacker might be able to access sensitive information or
execute arbitrary code on the affected host.

References

https://webkitgtk.org/security/WSA-2017-0006.html
https://security.archlinux.org/CVE-2017-7018
https://security.archlinux.org/CVE-2017-7030
https://security.archlinux.org/CVE-2017-7034
https://security.archlinux.org/CVE-2017-7037
https://security.archlinux.org/CVE-2017-7039
https://security.archlinux.org/CVE-2017-7046
https://security.archlinux.org/CVE-2017-7048
https://security.archlinux.org/CVE-2017-7055
https://security.archlinux.org/CVE-2017-7056
https://security.archlinux.org/CVE-2017-7061
https://security.archlinux.org/CVE-2017-7064

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanywebkit2gtk< 2.16.6-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.085 Low

EPSS

Percentile

94.3%