Fedora 25 : webkitgtk4 (2017-0beb752b6e)

high Nessus Plugin ID 97448

Language:

Synopsis

The remote Fedora host is missing a security update.

Description

This update addresses the following vulnerabilities :

- [CVE-2017-2350](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2350), [CVE-2017-2354](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2354), [CVE-2017-2355](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2355), [CVE-2017-2356](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2356), [CVE-2017-2362](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2362), [CVE-2017-2363](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2363), [CVE-2017-2364](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2364), [CVE-2017-2365](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2365), [CVE-2017-2366](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2366), [CVE-2017-2369](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2369), [CVE-2017-2371](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2371), [CVE-2017-2373](https://cve.mitre.org/cgi-bin/cvename.cg i?name=CVE-2017-2373)

Additional fixes :

- Make accelerating compositing mode on-demand again. By default it will only be used for websites that require it, saving a lot of memory on websites that don’t need it.

- Release unused UpdateAtlas and reduce the tile coverage on memory pressure.

- The media backend now stores preloaded media in /var/tmp instead of user cache dir.

- Make inspector work again when accelerated compositing support is disabled.

- Fix a deadlock when the media player is destroyed.

- Fix network process crashes when loading custom URI schemes.

- Fix overlay scrollbars that are over a subframe.

- Fix a crash in GraphicsContext3D::drawArrays when using OpenGL 3.2 core profile.

- Fix BadDamage X errors happening when resizing the WebView.

- Fix several crashes and rendering issues.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected webkitgtk4 package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2017-0beb752b6e

Plugin Details

Severity: High

ID: 97448

File Name: fedora_2017-0beb752b6e.nasl

Version: 3.5

Type: local

Agent: unix

Published: 3/1/2017

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:webkitgtk4, cpe:/o:fedoraproject:fedora:25

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/24/2017

Vulnerability Publication Date: 2/20/2017

Reference Information

CVE: CVE-2017-2350, CVE-2017-2354, CVE-2017-2355, CVE-2017-2356, CVE-2017-2362, CVE-2017-2363, CVE-2017-2364, CVE-2017-2365, CVE-2017-2366, CVE-2017-2369, CVE-2017-2371, CVE-2017-2373