ID

VAR-201804-1039


CVE

CVE-2017-7161


TITLE

Apple Safari Used in etc. WebKit Web Inspector component vulnerable to arbitrary code execution

Trust: 0.8

sources: JVNDB: JVNDB-2017-013143

DESCRIPTION

An issue was discovered in certain Apple products. Safari before 11.0.2 is affected. The issue involves the "WebKit Web Inspector" component. It allows remote attackers to execute arbitrary code via special characters that trigger command injection. Apple Safari is a web browser developed by Apple (Apple), and is the default browser included with Mac OS X and iOS operating systems. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201803-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: WebKitGTK+: Multiple Vulnerabilities Date: March 22, 2018 Bugs: #645686 ID: 201803-11 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in WebKitGTK+, the worst of which may lead to arbitrary code execution. Background ========== WebKitGTK+ is a full-featured port of the WebKit rendering engine, suitable for projects requiring any kind of web integration, from hybrid HTML/CSS applications to full-fledged web browsers. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-libs/webkit-gtk < 2.18.6 >= 2.18.6 Description =========== Multiple vulnerabilities have been discovered in WebKitGTK+. Please review the referenced CVE identifiers for details. Workaround ========== There is no known workaround at this time. Resolution ========== All WebKitGTK+ users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-libs/webkit-gtk-2.18.6" References ========== [ 1 ] CVE-2017-13884 https://nvd.nist.gov/vuln/detail/CVE-2017-13884 [ 2 ] CVE-2017-13885 https://nvd.nist.gov/vuln/detail/CVE-2017-13885 [ 3 ] CVE-2017-7153 https://nvd.nist.gov/vuln/detail/CVE-2017-7153 [ 4 ] CVE-2017-7160 https://nvd.nist.gov/vuln/detail/CVE-2017-7160 [ 5 ] CVE-2017-7161 https://nvd.nist.gov/vuln/detail/CVE-2017-7161 [ 6 ] CVE-2017-7165 https://nvd.nist.gov/vuln/detail/CVE-2017-7165 [ 7 ] CVE-2018-4088 https://nvd.nist.gov/vuln/detail/CVE-2018-4088 [ 8 ] CVE-2018-4089 https://nvd.nist.gov/vuln/detail/CVE-2018-4089 [ 9 ] CVE-2018-4096 https://nvd.nist.gov/vuln/detail/CVE-2018-4096 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201803-11 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2018 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-3551-1 January 30, 2018 webkit2gtk vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 17.10 - Ubuntu 16.04 LTS Summary: Several security issues were fixed in WebKitGTK+. Software Description: - webkit2gtk: Web content engine library for GTK+ Details: Multiple security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit these to cause a denial of service, spoof the user interface, or execute arbitrary code. (CVE-2018-4088, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 17.10: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.17.10.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.17.10.1 Ubuntu 16.04 LTS: libjavascriptcoregtk-4.0-18 2.18.6-0ubuntu0.16.04.1 libwebkit2gtk-4.0-37 2.18.6-0ubuntu0.16.04.1 This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any applications that use WebKitGTK+, such as Epiphany, to make all the necessary changes. References: https://www.ubuntu.com/usn/usn-3551-1 CVE-2017-13884, CVE-2017-13885, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2018-4088, CVE-2018-4096 Package Information: https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1 https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1 . ------------------------------------------------------------------------ WebKitGTK+ Security Advisory WSA-2018-0002 ------------------------------------------------------------------------ Date reported : January 24, 2018 Advisory ID : WSA-2018-0002 Advisory URL : https://webkitgtk.org/security/WSA-2018-0002.html CVE identifiers : CVE-2018-4088, CVE-2018-4089, CVE-2018-4096, CVE-2017-7153, CVE-2017-7160, CVE-2017-7161, CVE-2017-7165, CVE-2017-13884, CVE-2017-13885. Several vulnerabilities were discovered in WebKitGTK+. Credit to Jeonghoon Shin of Theori. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Ivan Fratric of Google Project Zero. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to OSS-Fuzz. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Jerry Decime. Impact: Visiting a malicious website may lead to user interface spoofing. Description: Redirect responses to 401 Unauthorized may allow a malicious website to incorrectly display the lock icon on mixed content. This issue was addressed through improved URL display logic. Credit to Richard Zhu (fluorescence) working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to Mitin Svyat. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. This issue was addressed through improved escaping of special characters. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. Credit to 360 Security working with Trend Micro's Zero Day Initiative. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: Multiple memory corruption issues were addressed with improved memory handling. We recommend updating to the last stable version of WebKitGTK+. It is the best way of ensuring that you are running a safe version of WebKitGTK+. Please check our website for information about the last stable releases. Further information about WebKitGTK+ Security Advisories can be found at: https://webkitgtk.org/security.html The WebKitGTK+ team, January 24, 2018

Trust: 2.07

sources: NVD: CVE-2017-7161 // JVNDB: JVNDB-2017-013143 // VULHUB: VHN-115364 // VULMON: CVE-2017-7161 // PACKETSTORM: 146866 // PACKETSTORM: 146183 // PACKETSTORM: 146103

AFFECTED PRODUCTS

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.10

Trust: 1.0

vendor:applemodel:safariscope:ltversion:11.0.2

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:canonicalmodel:ubuntuscope: - version: -

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.0.2 (macos high sierra 10.13.2)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.0.2 (macos sierra 10.12.6)

Trust: 0.8

vendor:applemodel:safariscope:ltversion:11.0.2 (os x el capitan 10.11.6)

Trust: 0.8

vendor:applemodel:safariscope:eqversion:3.1.0b

Trust: 0.6

vendor:applemodel:safariscope:eqversion:3.0.4

Trust: 0.6

vendor:applemodel:safariscope:eqversion:3.0.3

Trust: 0.6

vendor:applemodel:safariscope:eqversion:3.0.3b

Trust: 0.6

vendor:applemodel:safariscope:eqversion:3.0.4b

Trust: 0.6

vendor:applemodel:safariscope:eqversion:3.1.0

Trust: 0.6

sources: JVNDB: JVNDB-2017-013143 // CNNVD: CNNVD-201703-888 // NVD: CVE-2017-7161

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-7161
value: HIGH

Trust: 1.0

NVD: CVE-2017-7161
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201703-888
value: HIGH

Trust: 0.6

VULHUB: VHN-115364
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-7161
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-7161
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-115364
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-7161
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-115364 // VULMON: CVE-2017-7161 // JVNDB: JVNDB-2017-013143 // CNNVD: CNNVD-201703-888 // NVD: CVE-2017-7161

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.9

sources: VULHUB: VHN-115364 // JVNDB: JVNDB-2017-013143 // NVD: CVE-2017-7161

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-888

TYPE

command injection

Trust: 0.6

sources: CNNVD: CNNVD-201703-888

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-013143

PATCH

title:HT208324url:https://support.apple.com/en-us/HT208324

Trust: 0.8

title:HT208324url:https://support.apple.com/ja-jp/HT208324

Trust: 0.8

title:USN-3551-1url:https://usn.ubuntu.com/3551-1/

Trust: 0.8

title:Apple Safari WebKit Web Inspector Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99685

Trust: 0.6

title:Apple: Safari 11.0.2url:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=f5f21b758e04d58f354c26dc6ba0b2f0

Trust: 0.1

title:Ubuntu Security Notice: webkit2gtk vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3551-1

Trust: 0.1

title:Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins&qid=586e6062440cdd312211d748e028164e

Trust: 0.1

sources: VULMON: CVE-2017-7161 // JVNDB: JVNDB-2017-013143 // CNNVD: CNNVD-201703-888

EXTERNAL IDS

db:NVDid:CVE-2017-7161

Trust: 2.9

db:JVNid:JVNVU98418454

Trust: 0.8

db:JVNDBid:JVNDB-2017-013143

Trust: 0.8

db:CNNVDid:CNNVD-201703-888

Trust: 0.7

db:VULHUBid:VHN-115364

Trust: 0.1

db:VULMONid:CVE-2017-7161

Trust: 0.1

db:PACKETSTORMid:146866

Trust: 0.1

db:PACKETSTORMid:146183

Trust: 0.1

db:PACKETSTORMid:146103

Trust: 0.1

sources: VULHUB: VHN-115364 // VULMON: CVE-2017-7161 // JVNDB: JVNDB-2017-013143 // PACKETSTORM: 146866 // PACKETSTORM: 146183 // PACKETSTORM: 146103 // CNNVD: CNNVD-201703-888 // NVD: CVE-2017-7161

REFERENCES

url:https://usn.ubuntu.com/3551-1/

Trust: 1.9

url:https://support.apple.com/ht208324

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7161

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7161

Trust: 0.8

url:http://jvn.jp/vu/jvnvu98418454/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7153

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4096

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-13884

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7165

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4088

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-7160

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2017-13885

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-4089

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/77.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://support.apple.com/kb/ht208324

Trust: 0.1

url:https://security.gentoo.org/glsa/201803-11

Trust: 0.1

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:https://security.gentoo.org/

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:https://www.ubuntu.com/usn/usn-3551-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.17.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/webkit2gtk/2.18.6-0ubuntu0.16.04.1

Trust: 0.1

url:https://webkitgtk.org/security.html

Trust: 0.1

url:https://webkitgtk.org/security/wsa-2018-0002.html

Trust: 0.1

sources: VULHUB: VHN-115364 // VULMON: CVE-2017-7161 // JVNDB: JVNDB-2017-013143 // PACKETSTORM: 146866 // PACKETSTORM: 146183 // PACKETSTORM: 146103 // CNNVD: CNNVD-201703-888 // NVD: CVE-2017-7161

CREDITS

Gentoo

Trust: 0.1

sources: PACKETSTORM: 146866

SOURCES

db:VULHUBid:VHN-115364
db:VULMONid:CVE-2017-7161
db:JVNDBid:JVNDB-2017-013143
db:PACKETSTORMid:146866
db:PACKETSTORMid:146183
db:PACKETSTORMid:146103
db:CNNVDid:CNNVD-201703-888
db:NVDid:CVE-2017-7161

LAST UPDATE DATE

2024-11-23T20:36:34.600000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-115364date:2019-10-03T00:00:00
db:VULMONid:CVE-2017-7161date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2017-013143date:2018-06-01T00:00:00
db:CNNVDid:CNNVD-201703-888date:2019-10-23T00:00:00
db:NVDid:CVE-2017-7161date:2024-11-21T03:31:17.830

SOURCES RELEASE DATE

db:VULHUBid:VHN-115364date:2018-04-03T00:00:00
db:VULMONid:CVE-2017-7161date:2018-04-03T00:00:00
db:JVNDBid:JVNDB-2017-013143date:2018-06-01T00:00:00
db:PACKETSTORMid:146866date:2018-03-22T19:22:00
db:PACKETSTORMid:146183date:2018-01-31T01:16:23
db:PACKETSTORMid:146103date:2018-01-26T03:20:08
db:CNNVDid:CNNVD-201703-888date:2017-03-21T00:00:00
db:NVDid:CVE-2017-7161date:2018-04-03T06:29:02.343