Fedora 38 : webkitgtk (2023-e2c2896d16)

high Nessus Plugin ID 182397

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 38 host has a package installed that is affected by a vulnerability as referenced in the FEDORA-2023-e2c2896d16 advisory.

* Fix enable-html5-database setting to properly enable/disable IndexedDB API.
* Fix the build with GBM disabled.
* Fix several crashes and rendering issues.
* Security fixes: CVE-2023-41993


Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected webkitgtk package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-e2c2896d16

Plugin Details

Severity: High

ID: 182397

File Name: fedora_2023-e2c2896d16.nasl

Version: 1.5

Type: local

Agent: unix

Published: 9/30/2023

Updated: 11/15/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, continuous_assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-41993

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:webkitgtk, cpe:/o:fedoraproject:fedora:38

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/28/2023

Vulnerability Publication Date: 9/21/2023

CISA Known Exploited Vulnerability Due Dates: 10/16/2023

Reference Information

CVE: CVE-2023-41993

FEDORA: 2023-e2c2896d16

IAVA: 2023-A-0529-S