Fedora 30 : webkit2gtk3 (2019-4213e37211)

high Nessus Plugin ID 131038

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

- Improve performance of querying system fallback fonts.

- Don’t use prgname in dbus-proxy socket path.

- Fix thread-safety issues in image decoders.

- Fix the build with WebDriver disabled.

- Disable accelerated compositing when we fail to initialize the EGL dispaly under Wayland.

- Fill the objects category in emoji picker.

- Fix several crashes and rendering issues.

- [CVE-2019-8812](https://webkitgtk.org/security/WSA-2019- 0006.html#CVE-2019-8812)

- [CVE-2019-8814](https://webkitgtk.org/security/WSA-2019- 0006.html#CVE-2019-8814)

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected webkit2gtk3 package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2019-4213e37211

https://webkitgtk.org/security/WSA-2019-0006.html#CVE-2019-8814

Plugin Details

Severity: High

ID: 131038

File Name: fedora_2019-4213e37211.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/15/2019

Updated: 12/24/2019

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8814

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:webkit2gtk3, cpe:/o:fedoraproject:fedora:30

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/15/2019

Vulnerability Publication Date: 12/18/2019

Reference Information

CVE: CVE-2019-8812, CVE-2019-8814