Debian DSA-5397-1 : wpewebkit - security update

high Nessus Plugin ID 175078

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5397 advisory.

- Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page. (CVE-2022-0108)

- A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.7.5 and iPadOS 15.7.5, Safari 16.4.1, iOS 16.4.1 and iPadOS 16.4.1, macOS Ventura 13.3.1. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. (CVE-2023-28205)

- * The Bubblewrap sandbox no longer requires setting an application identifier via GApplication to operate correctly. Using GApplication is still recommended, but optional. * Adjust the scrolling speed for mouse wheels to make it feel more natural. * Allow pasting content using the Asynchronous Clipboard API when the origin is the same as the clipboard contents. * Improvements to the GStreamer multimedia playback, in particular around MSE, WebRTC, and seeking. * Make all supported image types appear in the Accept HTTP header. * Fix text caret blinking when blinking is disabled in the GTK settings. * Fix default database quota size definition. * Fix application of all caps tags listed in the font-feature-settings CSS property. * Fix font height calculations for the font-size-adjust CSS property. * Fix several crashes and rendering issues. * Security fixes: CVE-2022-0108, CVE-2022-32885, CVE-2023-25358, CVE-2023-27932, CVE-2023-27954, CVE-2023-28205 (CVE-2022-32885)

- This issue was addressed with improved state management. (CVE-2023-27932)

- The issue was addressed by removing origin information. (CVE-2023-27954)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the wpewebkit packages.

For the stable distribution (bullseye), these problems have been fixed in version 2.38.6-1~deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/wpewebkit

https://www.debian.org/security/2023/dsa-5397

https://security-tracker.debian.org/tracker/CVE-2022-0108

https://security-tracker.debian.org/tracker/CVE-2022-32885

https://security-tracker.debian.org/tracker/CVE-2023-27932

https://security-tracker.debian.org/tracker/CVE-2023-27954

https://security-tracker.debian.org/tracker/CVE-2023-28205

https://packages.debian.org/source/bullseye/wpewebkit

Plugin Details

Severity: High

ID: 175078

File Name: debian_DSA-5397.nasl

Version: 1.0

Type: local

Agent: unix

Published: 5/3/2023

Updated: 5/3/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-0108

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-28205

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libwpewebkit-1.0-3, p-cpe:/a:debian:debian_linux:libwpewebkit-1.0-dev, p-cpe:/a:debian:debian_linux:libwpewebkit-1.0-doc, p-cpe:/a:debian:debian_linux:wpewebkit-driver, cpe:/o:debian:debian_linux:11.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/3/2023

Vulnerability Publication Date: 1/4/2022

CISA Known Exploited Vulnerability Due Dates: 5/1/2023

Reference Information

CVE: CVE-2022-0108, CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28205