Fedora 37 : webkitgtk (2023-cb3cacfef8)

high Nessus Plugin ID 185612

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 37 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-cb3cacfef8 advisory.

- The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing web content may lead to a denial- of-service. (CVE-2023-41983)

- A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution. (CVE-2023-42852)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected webkitgtk package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-cb3cacfef8

Plugin Details

Severity: High

ID: 185612

File Name: fedora_2023-cb3cacfef8.nasl

Version: 1.1

Type: local

Agent: unix

Published: 11/14/2023

Updated: 12/1/2023

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-42852

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:fedoraproject:fedora:37, p-cpe:/a:fedoraproject:fedora:webkitgtk

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 11/13/2023

Vulnerability Publication Date: 10/25/2023

Reference Information

CVE: CVE-2023-41983, CVE-2023-42852

FEDORA: 2023-cb3cacfef8

IAVA: 2023-A-0645