RHEL 8 : GNOME (RHSA-2021:1586)

high Nessus Plugin ID 149698

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2021:1586 advisory.

- glib2: insecure permissions for files and directories (CVE-2019-13012)

- webkitgtk: type confusion may lead to arbitrary code execution (CVE-2020-9948)

- webkitgtk: use-after-free may lead to arbitrary code execution (CVE-2020-13543, CVE-2020-13584, CVE-2020-9951)

- webkitgtk: out-of-bounds write may lead to code execution (CVE-2020-9983)

- gdm: inability to timely contact accountservice via dbus leads gnome-initial-setup to creation of account with admin privileges (CVE-2020-16125)

- webkitgtk: Memory corruption leading to arbitrary code execution (CVE-2021-1817)

- webkitgtk: Memory initialization issue possibly leading to memory disclosure (CVE-2021-1820)

- webkitgtk: Input validation issue leading to cross site scripting attack (CVE-2021-1825)

- webkitgtk: Logic issue leading to universal cross site scripting attack (CVE-2021-1826)

- webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30661)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?6d54c601

http://www.nessus.org/u?862005a9

https://access.redhat.com/security/updates/classification/#moderate

https://access.redhat.com/errata/RHSA-2021:1586

https://bugzilla.redhat.com/show_bug.cgi?id=1152037

https://bugzilla.redhat.com/show_bug.cgi?id=1464902

https://bugzilla.redhat.com/show_bug.cgi?id=1671761

https://bugzilla.redhat.com/show_bug.cgi?id=1700002

https://bugzilla.redhat.com/show_bug.cgi?id=1705392

https://bugzilla.redhat.com/show_bug.cgi?id=1728632

https://bugzilla.redhat.com/show_bug.cgi?id=1728896

https://bugzilla.redhat.com/show_bug.cgi?id=1765627

https://bugzilla.redhat.com/show_bug.cgi?id=1786496

https://bugzilla.redhat.com/show_bug.cgi?id=1796916

https://bugzilla.redhat.com/show_bug.cgi?id=1802105

https://bugzilla.redhat.com/show_bug.cgi?id=1833787

https://bugzilla.redhat.com/show_bug.cgi?id=1842229

https://bugzilla.redhat.com/show_bug.cgi?id=1845660

https://bugzilla.redhat.com/show_bug.cgi?id=1846376

https://bugzilla.redhat.com/show_bug.cgi?id=1854290

https://bugzilla.redhat.com/show_bug.cgi?id=1860946

https://bugzilla.redhat.com/show_bug.cgi?id=1861357

https://bugzilla.redhat.com/show_bug.cgi?id=1861769

https://bugzilla.redhat.com/show_bug.cgi?id=1865718

https://bugzilla.redhat.com/show_bug.cgi?id=1870837

https://bugzilla.redhat.com/show_bug.cgi?id=1871041

https://bugzilla.redhat.com/show_bug.cgi?id=1876291

https://bugzilla.redhat.com/show_bug.cgi?id=1881312

https://bugzilla.redhat.com/show_bug.cgi?id=1883304

https://bugzilla.redhat.com/show_bug.cgi?id=1883868

https://bugzilla.redhat.com/show_bug.cgi?id=1886822

https://bugzilla.redhat.com/show_bug.cgi?id=1888407

https://bugzilla.redhat.com/show_bug.cgi?id=1889411

https://bugzilla.redhat.com/show_bug.cgi?id=1889528

https://bugzilla.redhat.com/show_bug.cgi?id=1901212

https://bugzilla.redhat.com/show_bug.cgi?id=1901214

https://bugzilla.redhat.com/show_bug.cgi?id=1901216

https://bugzilla.redhat.com/show_bug.cgi?id=1901221

https://bugzilla.redhat.com/show_bug.cgi?id=1903043

https://bugzilla.redhat.com/show_bug.cgi?id=1903568

https://bugzilla.redhat.com/show_bug.cgi?id=1906499

https://bugzilla.redhat.com/show_bug.cgi?id=1918391

https://bugzilla.redhat.com/show_bug.cgi?id=1919429

https://bugzilla.redhat.com/show_bug.cgi?id=1919432

https://bugzilla.redhat.com/show_bug.cgi?id=1919435

https://bugzilla.redhat.com/show_bug.cgi?id=1919467

https://bugzilla.redhat.com/show_bug.cgi?id=1921151

https://bugzilla.redhat.com/show_bug.cgi?id=837035

Plugin Details

Severity: High

ID: 149698

File Name: redhat-RHSA-2021-1586.nasl

Version: 1.12

Type: local

Agent: unix

Published: 5/19/2021

Updated: 4/28/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30661

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:redhat:enterprise_linux:8, p-cpe:/a:redhat:enterprise_linux:gdm, p-cpe:/a:redhat:enterprise_linux:glib2, p-cpe:/a:redhat:enterprise_linux:glib2-devel, p-cpe:/a:redhat:enterprise_linux:glib2-doc, p-cpe:/a:redhat:enterprise_linux:glib2-fam, p-cpe:/a:redhat:enterprise_linux:glib2-static, p-cpe:/a:redhat:enterprise_linux:glib2-tests, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-devel, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-jsc, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-jsc-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/18/2021

Vulnerability Publication Date: 6/28/2019

CISA Known Exploited Vulnerability Due Dates: 11/17/2021

Reference Information

CVE: CVE-2019-13012, CVE-2020-13543, CVE-2020-13584, CVE-2020-16125, CVE-2020-9948, CVE-2020-9951, CVE-2020-9983, CVE-2021-1817, CVE-2021-1820, CVE-2021-1825, CVE-2021-1826, CVE-2021-30661

CWE: 20, 416, 636, 732, 787, 843

RHSA: 2021:1586