Rocky Linux 8 : GNOME (RLSA-2021:4381)

critical Nessus Plugin ID 157823

Synopsis

The remote Rocky Linux host is missing one or more security updates.

Description

The remote Rocky Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RLSA-2021:4381 advisory.

- A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage. (CVE-2021-21775)

- A use-after-free vulnerability exists in the way Webkit's GraphicsContext handles certain events in WebKitGTK 2.30.4. A specially crafted web page can lead to a potential information leak and further memory corruption. A victim must be tricked into visiting a malicious web page to trigger this vulnerability.
(CVE-2021-21779)

- An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.3 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in remote code execution. The victim needs to visit a malicious web site to trigger the vulnerability. (CVE-2021-21806)

- An integer overflow was addressed with improved input validation. This issue is fixed in iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, Safari 14.1.1, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30663)

- A memory corruption issue was addressed with improved state management. This issue is fixed in watchOS 7.4.1, iOS 14.5.1 and iPadOS 14.5.1, tvOS 14.6, iOS 12.5.3, macOS Big Sur 11.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. (CVE-2021-30665)

- A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to leak sensitive user information. (CVE-2021-30682)

- A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting. (CVE-2021-30689)

- A logic issue was addressed with improved restrictions. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. A malicious website may be able to access restricted ports on arbitrary servers. (CVE-2021-30720)

- Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30734, CVE-2021-30749)

- Description: A cross-origin issue with iframe elements was addressed with improved tracking of security origins. This issue is fixed in tvOS 14.6, iOS 14.6 and iPadOS 14.6, Safari 14.1.1, macOS Big Sur 11.4, watchOS 7.5. Processing maliciously crafted web content may lead to universal cross site scripting.
(CVE-2021-30744)

- A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30758)

- A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30795)

- This issue was addressed with improved checks. This issue is fixed in iOS 14.7, Safari 14.1.2, macOS Big Sur 11.5, watchOS 7.6, tvOS 14.7. Processing maliciously crafted web content may lead to code execution.
(CVE-2021-30797)

- Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5, Security Update 2021-004 Catalina, Security Update 2021-005 Mojave. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30799)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.rockylinux.org/RLSA-2021:4381

https://bugzilla.redhat.com/show_bug.cgi?id=1651378

https://bugzilla.redhat.com/show_bug.cgi?id=1770302

https://bugzilla.redhat.com/show_bug.cgi?id=1791478

https://bugzilla.redhat.com/show_bug.cgi?id=1813727

https://bugzilla.redhat.com/show_bug.cgi?id=1854679

https://bugzilla.redhat.com/show_bug.cgi?id=1873297

https://bugzilla.redhat.com/show_bug.cgi?id=1873488

https://bugzilla.redhat.com/show_bug.cgi?id=1888404

https://bugzilla.redhat.com/show_bug.cgi?id=1894613

https://bugzilla.redhat.com/show_bug.cgi?id=1897932

https://bugzilla.redhat.com/show_bug.cgi?id=1904139

https://bugzilla.redhat.com/show_bug.cgi?id=1905000

https://bugzilla.redhat.com/show_bug.cgi?id=1909300

https://bugzilla.redhat.com/show_bug.cgi?id=1914925

https://bugzilla.redhat.com/show_bug.cgi?id=1924725

https://bugzilla.redhat.com/show_bug.cgi?id=1925640

https://bugzilla.redhat.com/show_bug.cgi?id=1928794

https://bugzilla.redhat.com/show_bug.cgi?id=1928886

https://bugzilla.redhat.com/show_bug.cgi?id=1935261

https://bugzilla.redhat.com/show_bug.cgi?id=1937416

https://bugzilla.redhat.com/show_bug.cgi?id=1937866

https://bugzilla.redhat.com/show_bug.cgi?id=1938937

https://bugzilla.redhat.com/show_bug.cgi?id=1940026

https://bugzilla.redhat.com/show_bug.cgi?id=1944323

https://bugzilla.redhat.com/show_bug.cgi?id=1944329

https://bugzilla.redhat.com/show_bug.cgi?id=1944333

https://bugzilla.redhat.com/show_bug.cgi?id=1944337

https://bugzilla.redhat.com/show_bug.cgi?id=1944340

https://bugzilla.redhat.com/show_bug.cgi?id=1944343

https://bugzilla.redhat.com/show_bug.cgi?id=1944350

https://bugzilla.redhat.com/show_bug.cgi?id=1944859

https://bugzilla.redhat.com/show_bug.cgi?id=1944862

https://bugzilla.redhat.com/show_bug.cgi?id=1944867

https://bugzilla.redhat.com/show_bug.cgi?id=1949176

https://bugzilla.redhat.com/show_bug.cgi?id=1951086

https://bugzilla.redhat.com/show_bug.cgi?id=1952136

https://bugzilla.redhat.com/show_bug.cgi?id=1955754

https://bugzilla.redhat.com/show_bug.cgi?id=1957705

https://bugzilla.redhat.com/show_bug.cgi?id=1960705

https://bugzilla.redhat.com/show_bug.cgi?id=1962049

https://bugzilla.redhat.com/show_bug.cgi?id=1971507

https://bugzilla.redhat.com/show_bug.cgi?id=1971534

https://bugzilla.redhat.com/show_bug.cgi?id=1972545

https://bugzilla.redhat.com/show_bug.cgi?id=1978287

https://bugzilla.redhat.com/show_bug.cgi?id=1978505

https://bugzilla.redhat.com/show_bug.cgi?id=1978612

https://bugzilla.redhat.com/show_bug.cgi?id=1980441

https://bugzilla.redhat.com/show_bug.cgi?id=1980661

https://bugzilla.redhat.com/show_bug.cgi?id=1981420

https://bugzilla.redhat.com/show_bug.cgi?id=1986863

https://bugzilla.redhat.com/show_bug.cgi?id=1986866

https://bugzilla.redhat.com/show_bug.cgi?id=1986872

https://bugzilla.redhat.com/show_bug.cgi?id=1986874

https://bugzilla.redhat.com/show_bug.cgi?id=1986879

https://bugzilla.redhat.com/show_bug.cgi?id=1986881

https://bugzilla.redhat.com/show_bug.cgi?id=1986883

https://bugzilla.redhat.com/show_bug.cgi?id=1986886

https://bugzilla.redhat.com/show_bug.cgi?id=1986888

https://bugzilla.redhat.com/show_bug.cgi?id=1986890

https://bugzilla.redhat.com/show_bug.cgi?id=1986892

https://bugzilla.redhat.com/show_bug.cgi?id=1986900

https://bugzilla.redhat.com/show_bug.cgi?id=1986902

https://bugzilla.redhat.com/show_bug.cgi?id=1986906

https://bugzilla.redhat.com/show_bug.cgi?id=1987233

https://bugzilla.redhat.com/show_bug.cgi?id=1989035

https://bugzilla.redhat.com/show_bug.cgi?id=1998989

https://bugzilla.redhat.com/show_bug.cgi?id=1999120

https://bugzilla.redhat.com/show_bug.cgi?id=2004170

Plugin Details

Severity: Critical

ID: 157823

File Name: rocky_linux_RLSA-2021-4381.nasl

Version: 1.6

Type: local

Published: 2/9/2022

Updated: 11/8/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-30799

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-1871

Vulnerability Information

CPE: p-cpe:/a:rocky:linux:gnome-shell-extension-apps-menu, p-cpe:/a:rocky:linux:gnome-shell-extension-auto-move-windows, p-cpe:/a:rocky:linux:gnome-shell-extension-common, p-cpe:/a:rocky:linux:gnome-shell-extension-dash-to-dock, p-cpe:/a:rocky:linux:gnome-shell-extension-desktop-icons, p-cpe:/a:rocky:linux:gnome-shell-extension-disable-screenshield, p-cpe:/a:rocky:linux:gnome-shell-extension-drive-menu, p-cpe:/a:rocky:linux:gnome-shell-extension-gesture-inhibitor, p-cpe:/a:rocky:linux:gnome-shell-extension-horizontal-workspaces, p-cpe:/a:rocky:linux:gnome-shell-extension-launch-new-instance, p-cpe:/a:rocky:linux:gnome-shell-extension-native-window-placement, p-cpe:/a:rocky:linux:gnome-shell-extension-no-hot-corner, p-cpe:/a:rocky:linux:gnome-shell-extension-panel-favorites, p-cpe:/a:rocky:linux:gnome-shell-extension-places-menu, p-cpe:/a:rocky:linux:gnome-shell-extension-screenshot-window-sizer, p-cpe:/a:rocky:linux:gnome-shell-extension-systemmonitor, p-cpe:/a:rocky:linux:libraw, p-cpe:/a:rocky:linux:libraw-debuginfo, p-cpe:/a:rocky:linux:libraw-debugsource, p-cpe:/a:rocky:linux:libraw-devel, p-cpe:/a:rocky:linux:accountsservice, p-cpe:/a:rocky:linux:accountsservice-debuginfo, p-cpe:/a:rocky:linux:accountsservice-debugsource, p-cpe:/a:rocky:linux:accountsservice-devel, p-cpe:/a:rocky:linux:accountsservice-libs, p-cpe:/a:rocky:linux:accountsservice-libs-debuginfo, p-cpe:/a:rocky:linux:gdm, p-cpe:/a:rocky:linux:gdm-debuginfo, p-cpe:/a:rocky:linux:gdm-debugsource, p-cpe:/a:rocky:linux:gnome-autoar, p-cpe:/a:rocky:linux:gnome-autoar-debuginfo, p-cpe:/a:rocky:linux:gnome-autoar-debugsource, p-cpe:/a:rocky:linux:gnome-calculator, p-cpe:/a:rocky:linux:gnome-calculator-debuginfo, p-cpe:/a:rocky:linux:gnome-calculator-debugsource, p-cpe:/a:rocky:linux:gnome-classic-session, p-cpe:/a:rocky:linux:gnome-control-center, p-cpe:/a:rocky:linux:gnome-control-center-debuginfo, p-cpe:/a:rocky:linux:gnome-control-center-debugsource, p-cpe:/a:rocky:linux:gnome-control-center-filesystem, p-cpe:/a:rocky:linux:gnome-online-accounts, p-cpe:/a:rocky:linux:gnome-online-accounts-debuginfo, p-cpe:/a:rocky:linux:gnome-online-accounts-debugsource, p-cpe:/a:rocky:linux:gnome-online-accounts-devel, p-cpe:/a:rocky:linux:gnome-session, p-cpe:/a:rocky:linux:gnome-session-debuginfo, p-cpe:/a:rocky:linux:gnome-session-debugsource, p-cpe:/a:rocky:linux:gnome-session-kiosk-session, p-cpe:/a:rocky:linux:gnome-session-wayland-session, p-cpe:/a:rocky:linux:gnome-session-xsession, p-cpe:/a:rocky:linux:gnome-settings-daemon, p-cpe:/a:rocky:linux:gnome-settings-daemon-debuginfo, p-cpe:/a:rocky:linux:gnome-settings-daemon-debugsource, p-cpe:/a:rocky:linux:gnome-shell, p-cpe:/a:rocky:linux:gnome-shell-debuginfo, p-cpe:/a:rocky:linux:gnome-shell-debugsource, p-cpe:/a:rocky:linux:gtk3-debuginfo, p-cpe:/a:rocky:linux:gtk3-debugsource, p-cpe:/a:rocky:linux:gtk3-devel, p-cpe:/a:rocky:linux:gtk3-devel-debuginfo, p-cpe:/a:rocky:linux:gtk3-immodule-xim, p-cpe:/a:rocky:linux:gtk3-immodule-xim-debuginfo, p-cpe:/a:rocky:linux:mutter, p-cpe:/a:rocky:linux:mutter-debuginfo, p-cpe:/a:rocky:linux:mutter-debugsource, p-cpe:/a:rocky:linux:gnome-shell-extension-top-icons, p-cpe:/a:rocky:linux:gnome-shell-extension-updates-dialog, p-cpe:/a:rocky:linux:gnome-shell-extension-user-theme, p-cpe:/a:rocky:linux:gnome-shell-extension-window-grouper, p-cpe:/a:rocky:linux:gnome-shell-extension-window-list, p-cpe:/a:rocky:linux:gnome-shell-extension-windowsnavigator, p-cpe:/a:rocky:linux:gnome-shell-extension-workspace-indicator, p-cpe:/a:rocky:linux:gnome-software, p-cpe:/a:rocky:linux:gnome-software-debuginfo, p-cpe:/a:rocky:linux:gnome-software-debugsource, p-cpe:/a:rocky:linux:gnome-software-devel, p-cpe:/a:rocky:linux:gsettings-desktop-schemas, p-cpe:/a:rocky:linux:gsettings-desktop-schemas-devel, p-cpe:/a:rocky:linux:gtk-update-icon-cache, p-cpe:/a:rocky:linux:gtk-update-icon-cache-debuginfo, p-cpe:/a:rocky:linux:gtk3, p-cpe:/a:rocky:linux:mutter-devel, p-cpe:/a:rocky:linux:vino, p-cpe:/a:rocky:linux:vino-debuginfo, p-cpe:/a:rocky:linux:vino-debugsource, p-cpe:/a:rocky:linux:webkit2gtk3, p-cpe:/a:rocky:linux:webkit2gtk3-debuginfo, p-cpe:/a:rocky:linux:webkit2gtk3-debugsource, p-cpe:/a:rocky:linux:webkit2gtk3-devel, p-cpe:/a:rocky:linux:webkit2gtk3-devel-debuginfo, p-cpe:/a:rocky:linux:webkit2gtk3-jsc, p-cpe:/a:rocky:linux:webkit2gtk3-jsc-debuginfo, p-cpe:/a:rocky:linux:webkit2gtk3-jsc-devel, p-cpe:/a:rocky:linux:webkit2gtk3-jsc-devel-debuginfo, cpe:/o:rocky:linux:8

Required KB Items: Host/local_checks_enabled, Host/RockyLinux/release, Host/RockyLinux/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/16/2021

Vulnerability Publication Date: 4/29/2021

CISA Known Exploited Vulnerability Due Dates: 11/17/2021, 5/25/2022

Reference Information

CVE: CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799

IAVA: 2021-A-0212-S, 2021-A-0251-S, 2021-A-0349-S