Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-7592

Published: 31 December 2016

An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component, which allows remote attackers to obtain sensitive information via crafted JavaScript prompts on a web site.

Notes

AuthorNote
jdstrand
webkit receives limited support. For details, see
https://wiki.ubuntu.com/SecurityTeam/FAQ#webkit
webkit in Ubuntu uses the JavaScriptCore (JSC) engine, not V8

Priority

Medium

Cvss 3 Severity Score

4.3

Score breakdown

Status

Package Release Status
qtwebkit-opensource-src
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist
(trusty was ignored [no update available])
upstream Needs triage

xenial Ignored
(no update available)
yakkety Ignored
(end of life)
qtwebkit-source
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist
(trusty was ignored [no update available])
upstream Needs triage

xenial Ignored
(no update available)
yakkety Ignored
(end of life)
webkit
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
trusty Does not exist

upstream Needs triage

xenial Does not exist

yakkety Does not exist

webkit2gtk
Launchpad, Ubuntu, Debian
precise Does not exist

trusty Does not exist

upstream
Released (2.14.3)
xenial
Released (2.14.3-0ubuntu0.16.04.1)
yakkety
Released (2.14.3-0ubuntu0.16.10.1)
webkitgtk
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Does not exist

trusty Does not exist
(trusty was ignored [no update available])
xenial Ignored
(no update available)
yakkety Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 4.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N