Debian DSA-5208-1 : epiphany-browser - security update

high Nessus Plugin ID 164169

Synopsis

The remote Debian host is missing a security-related update.

Description

The remote Debian 11 host has packages installed that are affected by a vulnerability as referenced in the dsa-5208 advisory.

- In GNOME Epiphany before 41.4 and 42.x before 42.2, an HTML document can trigger a client buffer overflow (in ephy_string_shorten in the UI process) via a long page title. The issue occurs because the number of bytes for a UTF-8 ellipsis character is not properly considered. (CVE-2022-29536)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the epiphany-browser packages.

For the stable distribution (bullseye), this problem has been fixed in version 3.38.2-1+deb11u3.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1009959

http://www.nessus.org/u?699d342c

https://www.debian.org/security/2022/dsa-5208

https://security-tracker.debian.org/tracker/CVE-2022-29536

https://packages.debian.org/source/bullseye/epiphany-browser

Plugin Details

Severity: High

ID: 164169

File Name: debian_DSA-5208.nasl

Version: 1.2

Type: local

Agent: unix

Published: 8/17/2022

Updated: 8/17/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2022-29536

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:epiphany-browser, p-cpe:/a:debian:debian_linux:epiphany-browser-data, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 8/16/2022

Vulnerability Publication Date: 4/20/2022

Reference Information

CVE: CVE-2022-29536