RHEL 9 : webkit2gtk3 (RHSA-2023:4201)

critical Nessus Plugin ID 178438

Synopsis

The remote Red Hat host is missing one or more security updates for webkit2gtk3.

Description

The remote Redhat Enterprise Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2023:4201 advisory.

- webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-32435)

- webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2023-32439)

- webkitgtk: arbitrary code execution (CVE-2023-37450)

- webkitgtk: processing malicious web content may lead to arbitrary code execution (CVE-2023-41993)

- webkitgtk: type confusion may lead to arbitrary code execution (CVE-2024-23222)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL webkit2gtk3 package based on the guidance in RHSA-2023:4201.

See Also

https://access.redhat.com/errata/RHSA-2023:4201

https://bugzilla.redhat.com/show_bug.cgi?id=2218626

https://bugzilla.redhat.com/show_bug.cgi?id=2218640

https://access.redhat.com/security/updates/classification/#important

http://www.nessus.org/u?080fdbe9

Plugin Details

Severity: Critical

ID: 178438

File Name: redhat-RHSA-2023-4201.nasl

Version: 1.7

Type: local

Agent: unix

Published: 7/18/2023

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-23222

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-41993

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:webkit2gtk3, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-devel, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-jsc, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-jsc-devel, cpe:/o:redhat:enterprise_linux:9

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/18/2023

Vulnerability Publication Date: 6/21/2023

CISA Known Exploited Vulnerability Due Dates: 7/14/2023, 8/3/2023, 10/16/2023, 2/13/2024

Reference Information

CVE: CVE-2023-32435, CVE-2023-32439, CVE-2023-37450, CVE-2023-41993, CVE-2024-23222

CWE: 843, 94

RHSA: 2023:4201