summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202407-13.xml
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-202407-13.xml')
-rw-r--r--metadata/glsa/glsa-202407-13.xml64
1 files changed, 64 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202407-13.xml b/metadata/glsa/glsa-202407-13.xml
new file mode 100644
index 000000000000..d988629f655d
--- /dev/null
+++ b/metadata/glsa/glsa-202407-13.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202407-13">
+ <title>WebKitGTK+: Multiple Vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been discovered in WebKitGTK+, the worst of which could lead to arbitrary code execution</synopsis>
+ <product type="ebuild">webkit-gtk</product>
+ <announced>2024-07-05</announced>
+ <revised count="1">2024-07-05</revised>
+ <bug>923851</bug>
+ <bug>930116</bug>
+ <access>local and remote</access>
+ <affected>
+ <package name="net-libs/webkit-gtk" auto="yes" arch="*">
+ <unaffected range="ge" slot="4">2.44.0</unaffected>
+ <unaffected range="ge" slot="4.1">2.44.0</unaffected>
+ <unaffected range="ge" slot="6">2.44.0</unaffected>
+ <vulnerable range="lt" slot="4">2.44.0</vulnerable>
+ <vulnerable range="lt" slot="4.1">2.44.0</vulnerable>
+ <vulnerable range="lt" slot="6">2.44.0</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers.</p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the CVE identifiers referenced below for details.</p>
+ </description>
+ <impact type="high">
+ <p>Please review the referenced CVE identifiers for details.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All WebKitGTK+ users should upgrade to the latest version (depending on the installed slots):</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.44.0:4"
+ # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.44.0:4.1"
+ # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.44.0:6"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1745">CVE-2014-1745</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-40414">CVE-2023-40414</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-42833">CVE-2023-42833</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-42843">CVE-2023-42843</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-42950">CVE-2023-42950</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2023-42956">CVE-2023-42956</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23206">CVE-2024-23206</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23213">CVE-2024-23213</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23222">CVE-2024-23222</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23252">CVE-2024-23252</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23254">CVE-2024-23254</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23263">CVE-2024-23263</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23280">CVE-2024-23280</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2024-23284">CVE-2024-23284</uri>
+ <uri link="https://webkitgtk.org/security/WSA-2024-0001.html">WSA-2024-0001</uri>
+ <uri link="https://webkitgtk.org/security/WSA-2024-0002.html">WSA-2024-0002</uri>
+ </references>
+ <metadata tag="requester" timestamp="2024-07-05T07:33:55.537227Z">graaff</metadata>
+ <metadata tag="submitter" timestamp="2024-07-05T07:33:55.540478Z">graaff</metadata>
+</glsa> \ No newline at end of file