openSUSE Security Update : webkit2gtk3 (openSUSE-2020-2310)

high Nessus Plugin ID 145331

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for webkit2gtk3 fixes the following issues :

-webkit2gtk3 was updated to version 2.30.3 (bsc#1179122 bsc#1179451) :

- CVE-2021-13543: Fixed a use after free which could have led to arbitrary code execution.

- CVE-2021-13584: Fixed a use after free which could have led to arbitrary code execution.

- CVE-2021-9948: Fixed a type confusion which could have led to arbitrary code execution.

- CVE-2021-9951: Fixed a use after free which could have led to arbitrary code execution.

- CVE-2021-9983: Fixed an out of bounds write which could have led to arbitrary code execution.

- Have the libwebkit2gtk package require libjavascriptcoregtk of the same version (bsc#1171531).

- Enable c_loop on aarch64: currently needed for compilation to succeed with JIT disabled. Also disable sampling profiler, since it conflicts with c_loop (bsc#1177087).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Solution

Update the affected webkit2gtk3 packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1171531

https://bugzilla.opensuse.org/show_bug.cgi?id=1177087

https://bugzilla.opensuse.org/show_bug.cgi?id=1179122

https://bugzilla.opensuse.org/show_bug.cgi?id=1179451

Plugin Details

Severity: High

ID: 145331

File Name: openSUSE-2020-2310.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/25/2021

Updated: 1/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-9983

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18, p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-32bit, p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-32bit-debuginfo, p-cpe:/a:novell:opensuse:libjavascriptcoregtk-4_0-18-debuginfo, p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37, p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-32bit, p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-32bit-debuginfo, p-cpe:/a:novell:opensuse:libwebkit2gtk-4_0-37-debuginfo, p-cpe:/a:novell:opensuse:libwebkit2gtk3-lang, p-cpe:/a:novell:opensuse:typelib-1_0-javascriptcore-4_0, p-cpe:/a:novell:opensuse:typelib-1_0-webkit2-4_0, p-cpe:/a:novell:opensuse:typelib-1_0-webkit2webextension-4_0, p-cpe:/a:novell:opensuse:webkit-jsc-4, p-cpe:/a:novell:opensuse:webkit-jsc-4-debuginfo, p-cpe:/a:novell:opensuse:webkit2gtk-4_0-injected-bundles, p-cpe:/a:novell:opensuse:webkit2gtk-4_0-injected-bundles-debuginfo, p-cpe:/a:novell:opensuse:webkit2gtk3-debugsource, p-cpe:/a:novell:opensuse:webkit2gtk3-devel, p-cpe:/a:novell:opensuse:webkit2gtk3-minibrowser, p-cpe:/a:novell:opensuse:webkit2gtk3-minibrowser-debuginfo, cpe:/o:novell:opensuse:15.2

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/21/2020

Vulnerability Publication Date: 10/16/2020

Reference Information

CVE: CVE-2020-13543, CVE-2020-13584, CVE-2020-9948, CVE-2020-9951, CVE-2020-9983, CVE-2021-13543, CVE-2021-13584, CVE-2021-9948, CVE-2021-9951, CVE-2021-9983