GLSA-202401-04 : WebKitGTK+: Multiple Vulnerabilities

critical Nessus Plugin ID 187653

Description

The remote host is affected by the vulnerability described in GLSA-202401-04 (WebKitGTK+: Multiple Vulnerabilities)

- A use-after-free issue was addressed with improved memory management. (CVE-2023-28198)

- An out-of-bounds read was addressed with improved input validation. (CVE-2023-28204)

- A logic issue was addressed with improved validation. (CVE-2023-32370)

- A use-after-free issue was addressed with improved memory management. (CVE-2023-32373)

- The issue was addressed with improved memory handling. (CVE-2023-32393)

- A type confusion issue was addressed with improved checks. (CVE-2023-32439)

- The issue was addressed with improved checks. (CVE-2023-37450)

- The issue was addressed with improved checks. (CVE-2023-38133)

- The issue was addressed with improved checks. (CVE-2023-38572)

- A logic issue was addressed with improved restrictions. (CVE-2023-38592)

- The issue was addressed with improved checks. (CVE-2023-38594)

- The issue was addressed with improved checks. (CVE-2023-38595, CVE-2023-38600)

- The issue was addressed with improved checks. (CVE-2023-38597)

- A logic issue was addressed with improved state management. (CVE-2023-38599)

- The issue was addressed with improved memory handling. (CVE-2023-38611)

- The issue was addressed with improved checks. (CVE-2023-40397)

- An out-of-bounds read was addressed with improved input validation. (CVE-2023-42916)

- A memory corruption vulnerability was addressed with improved locking. (CVE-2023-42917)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

All WebKitGTK+ users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=net-libs/webkit-gtk-2.42.3

See Also

https://security.gentoo.org/glsa/202401-04

https://bugs.gentoo.org/show_bug.cgi?id=907818

https://bugs.gentoo.org/show_bug.cgi?id=909663

https://bugs.gentoo.org/show_bug.cgi?id=910656

https://bugs.gentoo.org/show_bug.cgi?id=918087

https://bugs.gentoo.org/show_bug.cgi?id=918099

https://bugs.gentoo.org/show_bug.cgi?id=919290

Plugin Details

Severity: Critical

ID: 187653

File Name: gentoo_GLSA-202401-04.nasl

Version: 1.1

Type: local

Published: 1/5/2024

Updated: 2/28/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-42917

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-40397

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:webkit-gtk, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/5/2024

Vulnerability Publication Date: 5/18/2023

CISA Known Exploited Vulnerability Due Dates: 6/12/2023, 7/14/2023, 8/3/2023, 12/25/2023

Reference Information

CVE: CVE-2023-28198, CVE-2023-28204, CVE-2023-32370, CVE-2023-32373, CVE-2023-32393, CVE-2023-32439, CVE-2023-37450, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-40397, CVE-2023-42916, CVE-2023-42917