CentOS 8:GNOME (CESA-2021: 4381)

critical Nessus Plugin ID 155097

概要

遠端 CentOS 主機缺少一個或多個安全性更新。

說明

遠端 CentOS Linux 8 主機上安裝的套件受到 CESA-2021: 4381 公告中提及的多個弱點影響。

- webkitgtk:AudioSourceProviderGStreamer 中的釋放後使用,導致任意程式碼執行 (CVE-2020-13558)

- LibRaw:identify.cpp 的 LibRaw: : identify_process_dng_fields() 中的堆疊緩衝區溢位 (CVE-2020-24870)

- webkitgtk:釋放後使用導致任意程式碼執行 (CVE-2020-27918、CVE-2021-1788、CVE-2021-30795)

- webkitgtk:使用者可能無法刪除瀏覽歷史記錄 (CVE-2020-29623)

- CVE-2021-28650 gnome-autoar:透過目錄符號連結指向目的地目錄之外造成目錄遊走 (不完整修復) (CVE-2020-36241)

- webkitgtk:IFrame 沙箱原則違反 (CVE-2021-1765、CVE-2021-1801)

- webkitgtk:類型混淆問題導致任意程式碼執行 (CVE-2021-1789)

- webkitgtk:透過連接埠重新導向存取任意伺服器上的受限連接埠 (CVE-2021-1799)

- webkitgtk:記憶體損毀問題導致任意程式碼執行 (CVE-2021-1844)

- webkitgtk:邏輯問題導致任意程式碼執行 (CVE-2021-1870、CVE-2021-1871)

- webkitgtk:ImageLoader dispatchPendingErrorEvent 中的釋放後使用,導致資訊洩漏並可能執行程式碼 (CVE-2021-21775)

- webkitgtk:WebCore: : GraphicsContext 中的釋放後使用,導致資訊洩漏並可能執行程式碼 (CVE-2021-21779)

- webkitgtk:fireEventListeners 中的釋放後使用,導致任意程式碼執行 (CVE-2021-21806)

- gnome-autoar:透過目錄符號連結指向目的地目錄之外造成目錄遊走 (不完整的 CVE-2020-36241 修復) (CVE-2021-28650)

- webkitgtk:整數溢位,導致任意程式碼執行 (CVE-2021-30663)

- webkitgtk:記憶體損毀可導致任意程式碼執行 (CVE-2021-30665)

- webkitgtk:邏輯問題,導致敏感使用者資訊洩漏 (CVE-2021-30682)

- webkitgtk:邏輯問題可導致一般跨網站指令碼攻擊 (CVE-2021-30689)

- webkitgtk:邏輯問題,允許存取任意伺服器上的受限連接埠 (CVE-2021-30720)

- webkitgtk:記憶體損毀,導致任意程式碼執行 (CVE-2021-30734、CVE-2021-30749、CVE-2021-30799)

- webkitgtk:iframe 元素的跨來源問題,導致一般跨網站指令碼攻擊 (CVE-2021-30744)

- webkitgtk:類型混淆,導致任意程式碼執行 (CVE-2021-30758)

- webkitgtk:不充分的檢查,導致任意程式碼執行 (CVE-2021-30797)

請注意,Nessus 並未測試此問題,而是僅依據應用程式自我報告的版本號碼。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/errata/RHSA-2021:4381

Plugin 詳細資訊

嚴重性: Critical

ID: 155097

檔案名稱: centos8_RHSA-2021-4381.nasl

版本: 1.9

類型: local

代理程式: unix

已發布: 2021/11/11

已更新: 2023/4/25

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus

風險資訊

VPR

風險因素: High

分數: 8.4

CVSS v2

風險因素: High

基本分數: 9.3

時間分數: 7.7

媒介: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2021-30799

CVSS v3

風險因素: Critical

基本分數: 9.8

時間分數: 9.1

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:F/RL:O/RC:C

CVSS 評分資料來源: CVE-2021-1871

弱點資訊

CPE: cpe:/o:centos:centos:8-stream, p-cpe:/a:centos:centos:libraw, p-cpe:/a:centos:centos:libraw-devel, p-cpe:/a:centos:centos:accountsservice, p-cpe:/a:centos:centos:accountsservice-devel, p-cpe:/a:centos:centos:accountsservice-libs, p-cpe:/a:centos:centos:gnome-autoar, p-cpe:/a:centos:centos:gnome-calculator, p-cpe:/a:centos:centos:gnome-classic-session, p-cpe:/a:centos:centos:gnome-control-center, p-cpe:/a:centos:centos:gnome-control-center-filesystem, p-cpe:/a:centos:centos:gnome-online-accounts, p-cpe:/a:centos:centos:gnome-online-accounts-devel, p-cpe:/a:centos:centos:gnome-session, p-cpe:/a:centos:centos:gnome-session-kiosk-session, p-cpe:/a:centos:centos:gnome-session-wayland-session, p-cpe:/a:centos:centos:gnome-session-xsession, p-cpe:/a:centos:centos:gnome-settings-daemon, p-cpe:/a:centos:centos:gnome-shell, p-cpe:/a:centos:centos:gnome-shell-extension-apps-menu, p-cpe:/a:centos:centos:gnome-shell-extension-auto-move-windows, p-cpe:/a:centos:centos:gnome-shell-extension-common, p-cpe:/a:centos:centos:gnome-shell-extension-dash-to-dock, p-cpe:/a:centos:centos:gnome-shell-extension-desktop-icons, p-cpe:/a:centos:centos:gnome-shell-extension-disable-screenshield, p-cpe:/a:centos:centos:gnome-shell-extension-drive-menu, p-cpe:/a:centos:centos:gnome-shell-extension-gesture-inhibitor, p-cpe:/a:centos:centos:gnome-shell-extension-horizontal-workspaces, p-cpe:/a:centos:centos:gnome-shell-extension-launch-new-instance, p-cpe:/a:centos:centos:gnome-shell-extension-native-window-placement, p-cpe:/a:centos:centos:gnome-shell-extension-no-hot-corner, p-cpe:/a:centos:centos:gnome-shell-extension-panel-favorites, p-cpe:/a:centos:centos:gnome-shell-extension-places-menu, p-cpe:/a:centos:centos:gnome-shell-extension-screenshot-window-sizer, p-cpe:/a:centos:centos:gnome-shell-extension-systemmonitor, p-cpe:/a:centos:centos:gnome-shell-extension-top-icons, p-cpe:/a:centos:centos:gnome-shell-extension-updates-dialog, p-cpe:/a:centos:centos:gnome-shell-extension-user-theme, p-cpe:/a:centos:centos:gnome-shell-extension-window-grouper, p-cpe:/a:centos:centos:gnome-shell-extension-window-list, p-cpe:/a:centos:centos:gnome-shell-extension-windowsnavigator, p-cpe:/a:centos:centos:gnome-shell-extension-workspace-indicator, p-cpe:/a:centos:centos:gnome-software, p-cpe:/a:centos:centos:gnome-software-devel, p-cpe:/a:centos:centos:gsettings-desktop-schemas, p-cpe:/a:centos:centos:gsettings-desktop-schemas-devel, p-cpe:/a:centos:centos:gtk-update-icon-cache, p-cpe:/a:centos:centos:gtk3, p-cpe:/a:centos:centos:gtk3-devel, p-cpe:/a:centos:centos:gtk3-immodule-xim, p-cpe:/a:centos:centos:mutter, p-cpe:/a:centos:centos:mutter-devel, p-cpe:/a:centos:centos:vino

必要的 KB 項目: Host/local_checks_enabled, Host/CentOS/release, Host/CentOS/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2021/11/9

弱點發布日期: 2020/10/31

CISA 已知遭惡意利用弱點到期日: 2021/11/17, 2022/5/25

參考資訊

CVE: CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799

IAVA: 2021-A-0126-S, 2021-A-0212-S, 2021-A-0251-S, 2021-A-0349-S, 2021-A-0505-S

RHSA: 2021:4381