var-201804-1039
Vulnerability from variot
An issue was discovered in certain Apple products. Safari before 11.0.2 is affected. The issue involves the "WebKit Web Inspector" component. It allows remote attackers to execute arbitrary code via special characters that trigger command injection. Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201803-11
https://security.gentoo.org/
Severity: Normal Title: WebKitGTK+: Multiple Vulnerabilities Date: March 22, 2018 Bugs: #645686 ID: 201803-11
Synopsis
Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution.
Background
WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6
Description
Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details.
Workaround
There is no known workaround at this time.
Resolution
All WebKitGTK+ users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6"
References
[ 1 ] CVE-2017-13884 https://nvd.nist.gov/vuln/detail/CVE-2017-13884 [ 2 ] CVE-2017-13885 https://nvd.nist.gov/vuln/detail/CVE-2017-13885 [ 3 ] CVE-2017-7153 https://nvd.nist.gov/vuln/detail/CVE-2017-7153 [ 4 ] CVE-2017-7160 https://nvd.nist.gov/vuln/detail/CVE-2017-7160 [ 5 ] CVE-2017-7161 https://nvd.nist.gov/vuln/detail/CVE-2017-7161 [ 6 ] CVE-2017-7165 https://nvd.nist.gov/vuln/detail/CVE-2017-7165 [ 7 ] CVE-2018-4088 https://nvd.nist.gov/vuln/detail/CVE-2018-4088 [ 8 ] CVE-2018-4089 https://nvd.nist.gov/vuln/detail/CVE-2018-4089 [ 9 ] CVE-2018-4096 https://nvd.nist.gov/vuln/detail/CVE-2018-4096
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201803-11
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-3551-1 January 30, 2018
webkit2gtk vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 17.10
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in WebKitGTK+.
Software Description: - webkit2gtk: Web content engine library for GTK+
Details:
Multiple security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the user interface, or execute arbitrary code. (CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 17.10: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1
Ubuntu 16.04 LTS: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes.
References: https://www.ubuntu.com/usn/usn-3551-1 CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096
Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1 https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1
. ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2018-0002
Date reported : January 24, 2018 Advisory ID : WSA-2018-0002 Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885.
Several vulnerabilities were discovered in WebKitGTK+. Credit to Jeonghoon Shin of Theori. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Ivan Fratric of Google Project Zero. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to OSS-Fuzz. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Jerry Decime. Impact: Visiting a malicious website may lead to user interface spoofing. Description: Redirect responses to 401 Unauthorized may allow a malicious website to incorrectly display the lock icon on mixed content. This issue was addressed through improved URL display logic. Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Mitin Svyat. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. This issue was addressed through improved escaping of special characters. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling.
We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases.
Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html
The WebKitGTK+ team, January 24, 2018
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-1039", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "safari", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.0.2" }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.0.2 (macos high sierra 10.13.2)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.0.2 (macos sierra 10.12.6)" }, { "model": "safari", "scope": "lt", "trust": 0.8, "vendor": "apple", "version": "11.0.2 (os x el capitan 10.11.6)" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.1.0b" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.0.4" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.0.3" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.0.3b" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.0.4b" }, { "model": "safari", "scope": "eq", "trust": 0.6, "vendor": "apple", "version": "3.1.0" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "NVD", "id": "CVE-2017-7161" }, { "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-7161" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Gentoo", "sources": [ { "db": "PACKETSTORM", "id": "146866" } ], "trust": 0.1 }, "cve": "CVE-2017-7161", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-7161", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-115364", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-7161", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-7161", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201703-888", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-115364", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-7161", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-115364" }, { "db": "VULMON", "id": "CVE-2017-7161" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "NVD", "id": "CVE-2017-7161" }, { "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in certain Apple products. Safari before 11.0.2 is affected. The issue involves the \"WebKit Web Inspector\" component. It allows remote attackers to execute arbitrary code via special characters that trigger command injection. Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201803-11\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: WebKitGTK+: Multiple Vulnerabilities\n Date: March 22, 2018\n Bugs: #645686\n ID: 201803-11\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in WebKitGTK+, the worst of\nwhich may lead to arbitrary code execution. \n\nBackground\n==========\n\nWebKitGTK+ is a full-featured port of the WebKit rendering engine,\nsuitable for projects requiring any kind of web integration, from\nhybrid HTML/CSS applications to full-fledged web browsers. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 net-libs/webkit-gtk \u003c 2.18.6 \u003e= 2.18.6 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in WebKitGTK+. Please\nreview the referenced CVE identifiers for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll WebKitGTK+ users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-libs/webkit-gtk-2.18.6\"\n\nReferences\n==========\n\n[ 1 ] CVE-2017-13884\n https://nvd.nist.gov/vuln/detail/CVE-2017-13884\n[ 2 ] CVE-2017-13885\n https://nvd.nist.gov/vuln/detail/CVE-2017-13885\n[ 3 ] CVE-2017-7153\n https://nvd.nist.gov/vuln/detail/CVE-2017-7153\n[ 4 ] CVE-2017-7160\n https://nvd.nist.gov/vuln/detail/CVE-2017-7160\n[ 5 ] CVE-2017-7161\n https://nvd.nist.gov/vuln/detail/CVE-2017-7161\n[ 6 ] CVE-2017-7165\n https://nvd.nist.gov/vuln/detail/CVE-2017-7165\n[ 7 ] CVE-2018-4088\n https://nvd.nist.gov/vuln/detail/CVE-2018-4088\n[ 8 ] CVE-2018-4089\n https://nvd.nist.gov/vuln/detail/CVE-2018-4089\n[ 9 ] CVE-2018-4096\n https://nvd.nist.gov/vuln/detail/CVE-2018-4096\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201803-11\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2018 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. ==========================================================================\nUbuntu Security Notice USN-3551-1\nJanuary 30, 2018\n\nwebkit2gtk vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 17.10\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in WebKitGTK+. \n\nSoftware Description:\n- webkit2gtk: Web content engine library for GTK+\n\nDetails:\n\nMultiple security issues were discovered in the WebKitGTK+ Web and\nJavaScript engines. If a user were tricked in to opening a specially\ncrafted website, an attacker could potentially exploit these to cause a\ndenial of service, spoof the user interface, or execute arbitrary code. \n(CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160,\nCVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 17.10:\n libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1\n libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1\n\nUbuntu 16.04 LTS:\n libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1\n libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any applications\nthat use WebKitGTK+, such as Epiphany, to make all the necessary changes. \n\nReferences:\n https://www.ubuntu.com/usn/usn-3551-1\n CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160,\n CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1\n https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1\n\n\n. ------------------------------------------------------------------------\nWebKitGTK+ Security Advisory WSA-2018-0002\n------------------------------------------------------------------------\n\nDate reported : January 24, 2018\nAdvisory ID : WSA-2018-0002\nAdvisory URL : https://webkitgtk.org/security/WSA-2018-0002.html\nCVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096,\n CVE-2017-7153, CVE-2017-7160, CVE-2017-7161,\n CVE-2017-7165, CVE-2017-13884, CVE-2017-13885. \n\nSeveral vulnerabilities were discovered in WebKitGTK+. \n Credit to Jeonghoon Shin of Theori. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to Ivan Fratric of Google Project Zero. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to OSS-Fuzz. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to Jerry Decime. \n Impact: Visiting a malicious website may lead to user interface\n spoofing. Description: Redirect responses to 401 Unauthorized may\n allow a malicious website to incorrectly display the lock icon on\n mixed content. This issue was addressed through improved URL display\n logic. \n Credit to Richard Zhu (fluorescence) working with Trend Micro\u0027s Zero\n Day Initiative. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to Mitin Svyat. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. This issue was addressed through improved\n escaping of special characters. \n Credit to 360 Security working with Trend Micro\u0027s Zero Day\n Initiative. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to 360 Security working with Trend Micro\u0027s Zero Day\n Initiative. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n Credit to 360 Security working with Trend Micro\u0027s Zero Day\n Initiative. \n Impact: Processing maliciously crafted web content may lead to\n arbitrary code execution. Description: Multiple memory corruption\n issues were addressed with improved memory handling. \n\n\nWe recommend updating to the last stable version of WebKitGTK+. It is\nthe best way of ensuring that you are running a safe version of\nWebKitGTK+. Please check our website for information about the last\nstable releases. \n\nFurther information about WebKitGTK+ Security Advisories can be found\nat: https://webkitgtk.org/security.html\n\nThe WebKitGTK+ team,\nJanuary 24, 2018\n\n", "sources": [ { "db": "NVD", "id": "CVE-2017-7161" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "VULHUB", "id": "VHN-115364" }, { "db": "VULMON", "id": "CVE-2017-7161" }, { "db": "PACKETSTORM", "id": "146866" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7161", "trust": 2.9 }, { "db": "JVN", "id": "JVNVU98418454", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-013143", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201703-888", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-115364", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-7161", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146866", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146183", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146103", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115364" }, { "db": "VULMON", "id": "CVE-2017-7161" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "PACKETSTORM", "id": "146866" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" }, { "db": "NVD", "id": "CVE-2017-7161" }, { "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "id": "VAR-201804-1039", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-115364" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T10:59:41.925000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT208324", "trust": 0.8, "url": "https://support.apple.com/en-us/ht208324" }, { "title": "HT208324", "trust": 0.8, "url": "https://support.apple.com/ja-jp/ht208324" }, { "title": "USN-3551-1", "trust": 0.8, "url": "https://usn.ubuntu.com/3551-1/" }, { "title": "Apple Safari WebKit Web Inspector Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=99685" }, { "title": "Apple: Safari 11.0.2", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=f5f21b758e04d58f354c26dc6ba0b2f0" }, { "title": "Ubuntu Security Notice: webkit2gtk vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3551-1" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=586e6062440cdd312211d748e028164e" } ], "sources": [ { "db": "VULMON", "id": "CVE-2017-7161" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-115364" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "NVD", "id": "CVE-2017-7161" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://usn.ubuntu.com/3551-1/" }, { "trust": 1.8, "url": "https://support.apple.com/ht208324" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7161" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7161" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98418454/index.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7153" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4096" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13884" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7165" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4088" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7160" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13885" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4089" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/77.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht208324" }, { "trust": 0.1, "url": "https://security.gentoo.org/glsa/201803-11" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3551-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://webkitgtk.org/security.html" }, { "trust": 0.1, "url": "https://webkitgtk.org/security/wsa-2018-0002.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-115364" }, { "db": "VULMON", "id": "CVE-2017-7161" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "PACKETSTORM", "id": "146866" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" }, { "db": "NVD", "id": "CVE-2017-7161" }, { "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-115364" }, { "db": "VULMON", "id": "CVE-2017-7161" }, { "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "db": "PACKETSTORM", "id": "146866" }, { "db": "PACKETSTORM", "id": "146183" }, { "db": "PACKETSTORM", "id": "146103" }, { "db": "NVD", "id": "CVE-2017-7161" }, { "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-03T00:00:00", "db": "VULHUB", "id": "VHN-115364" }, { "date": "2018-04-03T00:00:00", "db": "VULMON", "id": "CVE-2017-7161" }, { "date": "2018-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "date": "2018-03-22T19:22:00", "db": "PACKETSTORM", "id": "146866" }, { "date": "2018-01-31T01:16:23", "db": "PACKETSTORM", "id": "146183" }, { "date": "2018-01-26T03:20:08", "db": "PACKETSTORM", "id": "146103" }, { "date": "2018-04-03T06:29:02.343000", "db": "NVD", "id": "CVE-2017-7161" }, { "date": "2017-03-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-115364" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2017-7161" }, { "date": "2018-06-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013143" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-7161" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201703-888" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201703-888" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Apple Safari Used in etc. WebKit Web Inspector component vulnerable to arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013143" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201703-888" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.