AlmaLinux 9 : webkit2gtk3 (ALSA-2024:8180)

high Nessus Plugin ID 209285

Synopsis

The remote AlmaLinux host is missing one or more security updates.

Description

The remote AlmaLinux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ALSA-2024:8180 advisory.

* webkitgtk: webkit2gtk: Use after free may lead to Remote Code Execution (CVE-2024-40776)
* webkitgtk: webkit2gtk: Processing maliciously crafted web content may lead to an unexpected process crash (CVE-2024-40789)
* webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40780)
* webkitgtk: webkit2gtk: Out-of-bounds read was addressed with improved bounds checking (CVE-2024-40779)
* webkitgtk: webkit2gtk: Use-after-free was addressed with improved memory management (CVE-2024-40782)
* webkitgtk: Visiting a malicious website may lead to address bar spoofing (CVE-2024-40866)
* webkitgtk: A malicious website may cause unexpected cross-origin behavior (CVE-2024-23271)
* webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2024-27820)
* webkitgtk: A maliciously crafted webpage may be able to fingerprint the user (CVE-2024-27838)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2024-27851)
* webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2024-44187)

Tenable has extracted the preceding description block directly from the AlmaLinux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://errata.almalinux.org/9/ALSA-2024-8180.html

Plugin Details

Severity: High

ID: 209285

File Name: alma_linux_ALSA-2024-8180.nasl

Version: 1.1

Type: local

Published: 10/18/2024

Updated: 10/18/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-27851

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:alma:linux:webkit2gtk3, p-cpe:/a:alma:linux:webkit2gtk3-devel, p-cpe:/a:alma:linux:webkit2gtk3-jsc, p-cpe:/a:alma:linux:webkit2gtk3-jsc-devel, cpe:/o:alma:linux:9, cpe:/o:alma:linux:9::appstream, cpe:/o:alma:linux:9::crb, cpe:/o:alma:linux:9::baseos, cpe:/o:alma:linux:9::nfv, cpe:/o:alma:linux:9::realtime, cpe:/o:alma:linux:9::highavailability, cpe:/o:alma:linux:9::resilientstorage, cpe:/o:alma:linux:9::sap, cpe:/o:alma:linux:9::sap_hana, cpe:/o:alma:linux:9::supplementary

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/AlmaLinux/release, Host/AlmaLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 10/16/2024

Vulnerability Publication Date: 4/24/2024

Reference Information

CVE: CVE-2024-23271, CVE-2024-27820, CVE-2024-27838, CVE-2024-27851, CVE-2024-40776, CVE-2024-40779, CVE-2024-40780, CVE-2024-40782, CVE-2024-40789, CVE-2024-40866, CVE-2024-44187

CWE: 119, 125, 200, 416, 942