Fedora 27 : webkitgtk4 (2018-93ba62d099)

high Nessus Plugin ID 109824

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This update addresses the following vulnerabilities :

- [CVE-2018-4200](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2018-4200)

Additional fixes :

- Do TLS error checking on GTlsConnection::accept-certificate to finish the load earlier in case of errors.

- Properly close the connection to the nested wayland compositor in the Web Process.

- Avoid painting backing stores for zero-opacity layers.

- Fix downloads started by context menu failing in some websites due to missing user agent HTTP header.

- Fix video unpause when GStreamerGL is disabled.

- Fix several GObject introspection annotations.

- Update user agent quirks to fix Outlook.com and Chase.com.

- Fix several crashes and rendering issues.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected webkitgtk4 package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-93ba62d099

Plugin Details

Severity: High

ID: 109824

File Name: fedora_2018-93ba62d099.nasl

Version: 1.7

Type: local

Agent: unix

Published: 5/16/2018

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:webkitgtk4, cpe:/o:fedoraproject:fedora:27

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/15/2018

Vulnerability Publication Date: 6/8/2018

Reference Information

CVE: CVE-2018-4200