Debian DSA-4610-1 : webkit2gtk - security update

high Nessus Plugin ID 133325

Synopsis

The remote Debian host is missing a security-related update.

Description

The following vulnerabilities have been discovered in the webkit2gtk web engine :

- CVE-2019-8835 An anonymous researcher discovered that maliciously crafted web content may lead to arbitrary code execution.

- CVE-2019-8844 William Bowling discovered that maliciously crafted web content may lead to arbitrary code execution.

- CVE-2019-8846 Marcin Towalski of Cisco Talos discovered that maliciously crafted web content may lead to arbitrary code execution.

Solution

Upgrade the webkit2gtk packages.

For the stable distribution (buster), these problems have been fixed in version 2.26.3-1~deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2019-8835

https://security-tracker.debian.org/tracker/CVE-2019-8844

https://security-tracker.debian.org/tracker/CVE-2019-8846

https://security-tracker.debian.org/tracker/source-package/webkit2gtk

https://packages.debian.org/source/buster/webkit2gtk

https://www.debian.org/security/2020/dsa-4610

Plugin Details

Severity: High

ID: 133325

File Name: debian_DSA-4610.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/30/2020

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-8846

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:webkit2gtk, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/29/2020

Vulnerability Publication Date: 10/27/2020

Reference Information

CVE: CVE-2019-8835, CVE-2019-8844, CVE-2019-8846

DSA: 4610