Monday, May 30, 2016

Bugtraq: WebKitGTK+ Security Advisory WSA-2016-0004

------------------------------------------------------------------------

WebKitGTK+ Security Advisory WSA-2016-0004

------------------------------------------------------------------------

Date reported : May 30, 2016

Advisory ID : WSA-2016-0004

Advisory URL : http://ift.tt/1Pc6Ejo

CVE identifiers : CVE-2016-1854, CVE-2016-1856, CVE-2016-1857,

CVE-2016-1858, CVE-2016-1859.

Several vulnerabilities were discovered in WebKitGTK+.

CVE-2016-1854

Versions affected: WebKitGTK+ before 2.12.1.

Credit to Anonymous working with Trend Micro's Zero Day Initiative.

WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and

tvOS before 9.2.1, allows remote attackers to execute arbitrary code

or cause a denial of service (memory corruption) via a crafted web

site, a different vulnerability than CVE-2016-1855, CVE-2016-1856,

and CVE-2016-1857.

CVE-2016-1856

Versions affected: WebKitGTK+ before 2.12.1.

Credit to lokihardt working with Trend Micro's Zero Day Initiative.

WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and

tvOS before 9.2.1, allows remote attackers to execute arbitrary code

or cause a denial of service (memory corruption) via a crafted web

site, a different vulnerability than CVE-2016-1854, CVE-2016-1855,

and CVE-2016-1857.

CVE-2016-1857

Versions affected: WebKitGTK+ before 2.12.3.

Credit to Jeonghoon Shin (at) A.D (dot) D [email concealed] and Liang Chen, Zhen Feng, wushi of

KeenLab, Tencent working with Trend Micro's Zero Day Initiative.

WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and

tvOS before 9.2.1, allows remote attackers to execute arbitrary code

or cause a denial of service (memory corruption) via a crafted web

site, a different vulnerability than CVE-2016-1854, CVE-2016-1855,

and CVE-2016-1856.

CVE-2016-1858

Versions affected: WebKitGTK+ before 2.12.0.

Credit to Anonymous.

WebKit, as used in Apple iOS before 9.3.2, Safari before 9.1.1, and

tvOS before 9.2.1, improperly tracks taint attributes, which allows

remote attackers to obtain sensitive information via a crafted web

site.

CVE-2016-1859

Versions affected: WebKitGTK+ before 2.12.1.

Credit to Liang Chen, wushi of KeenLab, Tencent working with Trend

Micro's Zero Day Initiative.

The WebKit Canvas implementation in Apple iOS before 9.3.2, Safari

before 9.1.1, and tvOS before 9.2.1 allows remote attackers to

execute arbitrary code or cause a denial of service (memory

corruption) via a crafted web site.

We recommend updating to the last stable version of WebKitGTK+. It is

the best way of ensuring that you are running a safe version of

WebKitGTK+. Please check our website for information about the last

stable releases.

Further information about WebKitGTK+ Security Advisories can be found

at: http://ift.tt/233rT9T

The WebKitGTK+ team,

May 30, 2016

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v2

Comment: You can fetch my GnuPG key from http://key.neutrino.es

iQIcBAEBCgAGBQJXTEUzAAoJEJZQic5rlfiCJ88QALhMslQtEOUuFsyRg+2DY4Fh

XALr/lxCECObm144TDauyRU9cgUkJj29ntK+ktQQXm1/KN8AlmtQB/64/QJYLPim

nrmp/5MTR7JAYYJxt9L7x6kIihsnR8AKPa+iN+0f2uuMxitzojsjoq6/F1UbaswB

uyE9IouzdT9nv0nlanMLcO5zpyif3N7uqloyttqhsKwE/9mMuuhw4MhStX9wP+HG

kcwdNHJbZwApWLj5VVedfiGq9J6nJr4mSFei3PQwdrIDSL51/s4ieIAJ4ueXXgXa

SogCkh/bw66evNKv2WCpP/W6Dh3Hnqkc6/yvh114TwDHFOAygOnEvJznDXcTD+Ft

NKavplOI+RI9Ec9Zl3D2s8jAE+ooOwbpyWe5ElPm2NeCEF8l/xnTJjWzvzfgVkCN

BQ8l2keO98R+O3fnQlD7ZWABF19qmjyLB5g265tqc2mU6DOo57vK0XdKyZfaaefO

dKLFombeBrXgx5OBtW7j4ObYZ6lKpUZx7JUQmiagKujIm/PkOSX/GjYwVsodyb7C

NGhk0cy6ENiG53IOzCE6q5aM64NDDy7noTfDHE43kOnJYTl7ZLGrLxVOk9hEVgVN

LCbWcHCXPi/WgVxn32KYFiUuwdSWI3XnBNWk8uBmkntVXnQj1I1OduuddprPXnqo

fj1xmrMTWW11u6tVtfAm

=f2y7

-----END PGP SIGNATURE-----

[ reply ]


from SecurityFocus Vulnerabilities http://ift.tt/1TRxEDE

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.