Fedora 27 : 1:epiphany (2018-de5457b0a2)

high Nessus Plugin ID 110673

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- Ensure search engine migration does not fail (#794645)

- Do not open adblock filters when automatic open downloads is enabled (#794646)

- Fix crash destroying sync service (#794728)

- Fix CVE-2018-11396/CVE-2018-12016 (#795740)

- Do not use Fanboy's Annoyance adblock list by default (#796245)

- Fix a couple sync service crashers (Gabriel Ivascu)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected 1:epiphany package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2018-de5457b0a2

Plugin Details

Severity: High

ID: 110673

File Name: fedora_2018-de5457b0a2.nasl

Version: 1.6

Type: local

Agent: unix

Published: 6/25/2018

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:1:epiphany, cpe:/o:fedoraproject:fedora:27

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/23/2018

Vulnerability Publication Date: 5/23/2018

Reference Information

CVE: CVE-2018-11396, CVE-2018-12016