CentOS 8 : GNOME (CESA-2021:4381)

critical Nessus Plugin ID 155097

Synopsis

The remote CentOS host is missing one or more security updates.

Description

The remote CentOS Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the CESA-2021:4381 advisory.

- webkitgtk: Use-after-free in AudioSourceProviderGStreamer leading to arbitrary code execution (CVE-2020-13558)

- LibRaw: Stack buffer overflow in LibRaw::identify_process_dng_fields() in identify.cpp (CVE-2020-24870)

- webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2020-27918, CVE-2021-1788, CVE-2021-30795)

- webkitgtk: User may be unable to fully delete browsing history (CVE-2020-29623)

- CVE-2021-28650 gnome-autoar: Directory traversal via directory symbolic links pointing outside of the destination directory (incomplete fix) (CVE-2020-36241)

- webkitgtk: IFrame sandboxing policy violation (CVE-2021-1765, CVE-2021-1801)

- webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-1789)

- webkitgtk: Access to restricted ports on arbitrary servers via port redirection (CVE-2021-1799)

- webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-1844)

- webkitgtk: Logic issue leading to arbitrary code execution (CVE-2021-1870, CVE-2021-1871)

- webkitgtk: Use-after-free in ImageLoader dispatchPendingErrorEvent leading to information leak and possibly code execution (CVE-2021-21775)

- webkitgtk: Use-after-free in WebCore::GraphicsContext leading to information leak and possibly code execution (CVE-2021-21779)

- webkitgtk: Use-after-free in fireEventListeners leading to arbitrary code execution (CVE-2021-21806)

- gnome-autoar: Directory traversal via directory symbolic links pointing outside of the destination directory (incomplete CVE-2020-36241 fix) (CVE-2021-28650)

- webkitgtk: Integer overflow leading to arbitrary code execution (CVE-2021-30663)

- webkitgtk: Memory corruption leading to arbitrary code execution (CVE-2021-30665)

- webkitgtk: Logic issue leading to leak of sensitive user information (CVE-2021-30682)

- webkitgtk: Logic issue leading to universal cross site scripting attack (CVE-2021-30689)

- webkitgtk: Logic issue allowing access to restricted ports on arbitrary servers (CVE-2021-30720)

- webkitgtk: Memory corruptions leading to arbitrary code execution (CVE-2021-30734, CVE-2021-30749, CVE-2021-30799)

- webkitgtk: Cross-origin issue with iframe elements leading to universal cross site scripting attack (CVE-2021-30744)

- webkitgtk: Type confusion leading to arbitrary code execution (CVE-2021-30758)

- webkitgtk: Insufficient checks leading to arbitrary code execution (CVE-2021-30797)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/errata/RHSA-2021:4381

Plugin Details

Severity: Critical

ID: 155097

File Name: centos8_RHSA-2021-4381.nasl

Version: 1.9

Type: local

Agent: unix

Published: 11/11/2021

Updated: 4/25/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-30799

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-1871

Vulnerability Information

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:libraw, p-cpe:/a:centos:centos:libraw-devel, p-cpe:/a:centos:centos:accountsservice, p-cpe:/a:centos:centos:accountsservice-devel, p-cpe:/a:centos:centos:accountsservice-libs, p-cpe:/a:centos:centos:gnome-autoar, p-cpe:/a:centos:centos:gnome-calculator, p-cpe:/a:centos:centos:gnome-classic-session, p-cpe:/a:centos:centos:gnome-control-center, p-cpe:/a:centos:centos:gnome-control-center-filesystem, p-cpe:/a:centos:centos:gnome-online-accounts, p-cpe:/a:centos:centos:gnome-online-accounts-devel, p-cpe:/a:centos:centos:gnome-session, p-cpe:/a:centos:centos:gnome-session-kiosk-session, p-cpe:/a:centos:centos:gnome-session-wayland-session, p-cpe:/a:centos:centos:gnome-session-xsession, p-cpe:/a:centos:centos:gnome-settings-daemon, p-cpe:/a:centos:centos:gnome-shell, p-cpe:/a:centos:centos:gnome-shell-extension-apps-menu, p-cpe:/a:centos:centos:gnome-shell-extension-auto-move-windows, p-cpe:/a:centos:centos:gnome-shell-extension-common, p-cpe:/a:centos:centos:gnome-shell-extension-dash-to-dock, p-cpe:/a:centos:centos:gnome-shell-extension-desktop-icons, p-cpe:/a:centos:centos:gnome-shell-extension-disable-screenshield, p-cpe:/a:centos:centos:gnome-shell-extension-drive-menu, p-cpe:/a:centos:centos:gnome-shell-extension-gesture-inhibitor, p-cpe:/a:centos:centos:gnome-shell-extension-horizontal-workspaces, p-cpe:/a:centos:centos:gnome-shell-extension-launch-new-instance, p-cpe:/a:centos:centos:gnome-shell-extension-native-window-placement, p-cpe:/a:centos:centos:gnome-shell-extension-no-hot-corner, p-cpe:/a:centos:centos:gnome-shell-extension-panel-favorites, p-cpe:/a:centos:centos:gnome-shell-extension-places-menu, p-cpe:/a:centos:centos:gnome-shell-extension-screenshot-window-sizer, p-cpe:/a:centos:centos:gnome-shell-extension-systemmonitor, p-cpe:/a:centos:centos:gnome-shell-extension-top-icons, p-cpe:/a:centos:centos:gnome-shell-extension-updates-dialog, p-cpe:/a:centos:centos:gnome-shell-extension-user-theme, p-cpe:/a:centos:centos:gnome-shell-extension-window-grouper, p-cpe:/a:centos:centos:gnome-shell-extension-window-list, p-cpe:/a:centos:centos:gnome-shell-extension-windowsnavigator, p-cpe:/a:centos:centos:gnome-shell-extension-workspace-indicator, p-cpe:/a:centos:centos:gnome-software, p-cpe:/a:centos:centos:gnome-software-devel, p-cpe:/a:centos:centos:gsettings-desktop-schemas, p-cpe:/a:centos:centos:gsettings-desktop-schemas-devel, p-cpe:/a:centos:centos:gtk-update-icon-cache, p-cpe:/a:centos:centos:gtk3, p-cpe:/a:centos:centos:gtk3-devel, p-cpe:/a:centos:centos:gtk3-immodule-xim, p-cpe:/a:centos:centos:mutter, p-cpe:/a:centos:centos:mutter-devel, p-cpe:/a:centos:centos:vino

Required KB Items: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/9/2021

Vulnerability Publication Date: 10/31/2020

CISA Known Exploited Vulnerability Due Dates: 11/17/2021, 5/25/2022

Reference Information

CVE: CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799

IAVA: 2021-A-0126-S, 2021-A-0212-S, 2021-A-0251-S, 2021-A-0349-S, 2021-A-0505-S

RHSA: 2021:4381