Debian DSA-5575-1 : webkit2gtk - security update

high Nessus Plugin ID 186738

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5575 advisory.

- An out-of-bounds read was addressed with improved input validation. (CVE-2023-42916)

- A memory corruption vulnerability was addressed with improved locking. (CVE-2023-42917)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the webkit2gtk packages.

For the stable distribution (bookworm), these problems have been fixed in version 2.42.3-1~deb12u1.

See Also

https://security-tracker.debian.org/tracker/source-package/webkit2gtk

https://www.debian.org/security/2023/dsa-5575

https://security-tracker.debian.org/tracker/CVE-2023-42916

https://security-tracker.debian.org/tracker/CVE-2023-42917

https://packages.debian.org/source/bullseye/webkit2gtk

https://packages.debian.org/source/bookworm/webkit2gtk

Plugin Details

Severity: High

ID: 186738

File Name: debian_DSA-5575.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/11/2023

Updated: 2/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-42917

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gir1.2-javascriptcoregtk-4.0, p-cpe:/a:debian:debian_linux:gir1.2-javascriptcoregtk-4.1, p-cpe:/a:debian:debian_linux:gir1.2-javascriptcoregtk-6.0, p-cpe:/a:debian:debian_linux:gir1.2-webkit-6.0, p-cpe:/a:debian:debian_linux:gir1.2-webkit2-4.0, p-cpe:/a:debian:debian_linux:gir1.2-webkit2-4.1, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-18, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-bin, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.0-dev, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.1-0, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-4.1-dev, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-6.0-1, p-cpe:/a:debian:debian_linux:libjavascriptcoregtk-6.0-dev, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-37, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-dev, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.0-doc, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.1-0, p-cpe:/a:debian:debian_linux:libwebkit2gtk-4.1-dev, p-cpe:/a:debian:debian_linux:libwebkitgtk-6.0-4, p-cpe:/a:debian:debian_linux:libwebkitgtk-6.0-dev, p-cpe:/a:debian:debian_linux:webkit2gtk-driver, cpe:/o:debian:debian_linux:11.0, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2023

Vulnerability Publication Date: 11/30/2023

CISA Known Exploited Vulnerability Due Dates: 12/25/2023

Reference Information

CVE: CVE-2023-42916, CVE-2023-42917