From owner-svn-ports-all@freebsd.org Tue Jul 25 18:17:23 2017 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 189BFCFEAED; Tue, 25 Jul 2017 18:17:23 +0000 (UTC) (envelope-from kwm@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id E699B1A25; Tue, 25 Jul 2017 18:17:22 +0000 (UTC) (envelope-from kwm@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v6PIHMhg020227; Tue, 25 Jul 2017 18:17:22 GMT (envelope-from kwm@FreeBSD.org) Received: (from kwm@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v6PIHLgI020225; Tue, 25 Jul 2017 18:17:21 GMT (envelope-from kwm@FreeBSD.org) Message-Id: <201707251817.v6PIHLgI020225@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kwm set sender to kwm@FreeBSD.org using -f From: Koop Mast Date: Tue, 25 Jul 2017 18:17:21 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r446617 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: kwm X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 446617 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 25 Jul 2017 18:17:23 -0000 Author: kwm Date: Tue Jul 25 18:17:21 2017 New Revision: 446617 URL: https://svnweb.freebsd.org/changeset/ports/446617 Log: Document webkit2-gtk3 CVE's Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Tue Jul 25 17:52:35 2017 (r446616) +++ head/security/vuxml/vuln.xml Tue Jul 25 18:17:21 2017 (r446617) @@ -58,6 +58,224 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + webkit2-gtk3 -- multiple vulnabilities + + + webkit2-gtk3 + 2.16.6 + + + + +

The Webkit gtk team reports:

+
+

CVE-2017-7006: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to David Kohlbrenner of UC San Diego, an anonymous + researcher.
+ Impact: A malicious website may exfiltrate data cross-origin. + Description: Processing maliciously crafted web content may + allow cross-origin data to be exfiltrated by using SVG filters + to conduct a timing side-channel attack. This issue was addressed by not painting the cross-origin buffer into the frame that gets filtered.

+ +

CVE-2017-7011: Versions affected: WebKitGTK+ before 2.16.3.
+ Credit to xisigr of Tencent’s Xuanwu Lab (tencent.com).
+ Impact: Visiting a malicious website may lead to address bar + spoofing. Description: A state management issue was addressed + with improved frame handling.

+ +

CVE-2017-7012: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Apple.
+ Impact: Processing maliciously crafted web content may lead to + arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7018: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to lokihardt of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead to + arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7019: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Zhiyang Zeng of Tencent Security Platform Department.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7020: Versions affected: WebKitGTK+ before 2.16.1.
+ Credit to likemeng of Baidu Security Lab.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7030: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to chenqin of Ant-financial Light-Year Security Lab + (蚂蚁金服巴斯光年安全实验室).
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7034: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to chenqin of Ant-financial Light-Year Security Lab + (蚂蚁金服巴斯光年安全实验室).
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7037: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to lokihardt of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7038: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Neil Jenkins of FastMail Pty Ltd, Egor Karbutov + (@ShikariSenpai) of Digital Security and Egor Saltykov + (@ansjdnakjdnajkd) of Digital Security.
+ Impact: Processing maliciously crafted web content with + DOMParser may lead to cross site scripting. Description: + A logic issue existed in the handling of DOMParser. This + issue was addressed with improved state management.

+ +

CVE-2017-7039: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7040: Versions affected: WebKitGTK+ before 2.16.3.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7041: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7042: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7043: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7046: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7048: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7049: Versions affected: WebKitGTK+ before 2.16.2.
+ Credit to Ivan Fratric of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed through improved memory + handling.

+ +

CVE-2017-7052: Versions affected: WebKitGTK+ before 2.16.4.
+ Credit to cc working with Trend Micro’s Zero Day Initiative.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7055: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to The UK’s National Cyber Security Centre (NCSC).
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7056: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to lokihardt of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7059: Versions affected: WebKitGTK+ before 2.16.3.
+ Credit to an anonymous researcher.
+ Impact: Processing maliciously crafted web content with + DOMParser may lead to cross site scripting. Description: + A logic issue existed in the handling of DOMParser. This + issue was addressed with improved state management.

+ +

CVE-2017-7061: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to lokihardt of Google Project Zero.
+ Impact: Processing maliciously crafted web content may lead + to arbitrary code execution. Description: Multiple memory + corruption issues were addressed with improved memory + handling.

+ +

CVE-2017-7064: Versions affected: WebKitGTK+ before 2.16.6.
+ Credit to lokihardt of Google Project Zero.
+ Impact: An application may be able to read restricted + memory. Description: A memory initialization issue was + addressed through improved memory handling.

+
+ +
+ + https://webkitgtk.org/security/WSA-2017-0006.html + CVE-2017-7006 + CVE-2017-7011 + CVE-2017-7012 + CVE-2017-7018 + CVE-2017-7019 + CVE-2017-7020 + CVE-2017-7030 + CVE-2017-7034 + CVE-2017-7037 + CVE-2017-7038 + CVE-2017-7039 + CVE-2017-7040 + CVE-2017-7041 + CVE-2017-7042 + CVE-2017-7043 + CVE-2017-7046 + CVE-2017-7048 + CVE-2017-7049 + CVE-2017-7052 + CVE-2017-7055 + CVE-2017-7056 + CVE-2017-7059 + CVE-2017-7061 + CVE-2017-7064 + + + 2017-07-24 + 2017-07-25 + +
+ gsoap -- remote code execution via via overflow