RHEL 8:GNOME (RHSA-2021: 4381)

critical Nessus Plugin ID 155153

概要

遠端 Red Hat 主機缺少一個或多個安全性更新。

說明

遠端 Redhat Enterprise Linux 8 主機上安裝的套件受到 RHSA-2021: 4381 公告中提及的多個弱點影響。

- webkitgtk:AudioSourceProviderGStreamer 中的釋放後使用,導致任意程式碼執行 (CVE-2020-13558)

- libraw_cxx.cpp 的 LibRaw: identify.cpp 的 LibRaw: : identify_process_dng_fields() 中的堆疊緩衝區溢位 (CVE-2020-24870)

- webkitgtk:釋放後使用導致任意程式碼執行 (CVE-2020-27918、CVE-2021-1788、CVE-2021-30795)

- webkitgtk:使用者可能無法刪除瀏覽歷史記錄 (CVE-2020-29623)

- CVE-2021-28650 gnome-autoar:透過目錄符號連結指向目的地目錄之外造成目錄遊走 (不完整修復) (CVE-2020-36241)

- webkitgtk:IFrame 沙箱原則違反 (CVE-2021-1765、CVE-2021-1801)

- webkitgtk:類型混淆問題導致任意程式碼執行 (CVE-2021-1789)

- webkitgtk:透過連接埠重新導向存取任意伺服器上的受限連接埠 (CVE-2021-1799)

- webkitgtk:記憶體損毀問題導致任意程式碼執行 (CVE-2021-1844)

- webkitgtk:邏輯問題導致任意程式碼執行 (CVE-2021-1870、CVE-2021-1871)

- webkitgtk:ImageLoader dispatchPendingErrorEvent 中的釋放後使用,導致資訊洩漏並可能執行程式碼 (CVE-2021-21775)

- webkitgtk:WebCore: : GraphicsContext 中的釋放後使用,導致資訊洩漏並可能執行程式碼 (CVE-2021-21779)

- webkitgtk:fireEventListeners 中的釋放後使用,導致任意程式碼執行 (CVE-2021-21806)

- gnome-autoar:透過目錄符號連結指向目的地目錄之外造成目錄遊走 (不完整的 CVE-2020-36241 修復) (CVE-2021-28650)

- webkitgtk:整數溢位,導致任意程式碼執行 (CVE-2021-30663)

- webkitgtk:記憶體損毀可導致任意程式碼執行 (CVE-2021-30665)

- webkitgtk:邏輯問題,導致敏感使用者資訊洩漏 (CVE-2021-30682)

- webkitgtk:邏輯問題可導致一般跨網站指令碼攻擊 (CVE-2021-30689)

- webkitgtk:邏輯問題,允許存取任意伺服器上的受限連接埠 (CVE-2021-30720)

- webkitgtk:記憶體損毀,導致任意程式碼執行 (CVE-2021-30734、CVE-2021-30749、CVE-2021-30799)

- webkitgtk:iframe 元素的跨來源問題,導致一般跨網站指令碼攻擊 (CVE-2021-30744)

- webkitgtk:類型混淆,導致任意程式碼執行 (CVE-2021-30758)

- webkitgtk:不充分的檢查,導致任意程式碼執行 (CVE-2021-30797)

請注意,Nessus 並未測試這些問題,而是僅依據應用程式自我報告的版本號碼作出判斷。

解決方案

更新受影響的套件。

另請參閱

https://access.redhat.com/security/cve/CVE-2020-13558

https://access.redhat.com/security/cve/CVE-2020-24870

https://access.redhat.com/security/cve/CVE-2020-27918

https://access.redhat.com/security/cve/CVE-2020-29623

https://access.redhat.com/security/cve/CVE-2020-36241

https://access.redhat.com/security/cve/CVE-2021-1765

https://access.redhat.com/security/cve/CVE-2021-1788

https://access.redhat.com/security/cve/CVE-2021-1789

https://access.redhat.com/security/cve/CVE-2021-1799

https://access.redhat.com/security/cve/CVE-2021-1801

https://access.redhat.com/security/cve/CVE-2021-1844

https://access.redhat.com/security/cve/CVE-2021-1870

https://access.redhat.com/security/cve/CVE-2021-1871

https://access.redhat.com/security/cve/CVE-2021-21775

https://access.redhat.com/security/cve/CVE-2021-21779

https://access.redhat.com/security/cve/CVE-2021-21806

https://access.redhat.com/security/cve/CVE-2021-28650

https://access.redhat.com/security/cve/CVE-2021-30663

https://access.redhat.com/security/cve/CVE-2021-30665

https://access.redhat.com/security/cve/CVE-2021-30682

https://access.redhat.com/security/cve/CVE-2021-30689

https://access.redhat.com/security/cve/CVE-2021-30720

https://access.redhat.com/security/cve/CVE-2021-30734

https://access.redhat.com/security/cve/CVE-2021-30744

https://access.redhat.com/security/cve/CVE-2021-30749

https://access.redhat.com/security/cve/CVE-2021-30758

https://access.redhat.com/security/cve/CVE-2021-30795

https://access.redhat.com/security/cve/CVE-2021-30797

https://access.redhat.com/security/cve/CVE-2021-30799

https://access.redhat.com/errata/RHSA-2021:4381

https://bugzilla.redhat.com/1925640

https://bugzilla.redhat.com/1928794

https://bugzilla.redhat.com/1928886

https://bugzilla.redhat.com/1940026

https://bugzilla.redhat.com/1944323

https://bugzilla.redhat.com/1944329

https://bugzilla.redhat.com/1944333

https://bugzilla.redhat.com/1944337

https://bugzilla.redhat.com/1944340

https://bugzilla.redhat.com/1944343

https://bugzilla.redhat.com/1944350

https://bugzilla.redhat.com/1944859

https://bugzilla.redhat.com/1944862

https://bugzilla.redhat.com/1944867

https://bugzilla.redhat.com/1980441

https://bugzilla.redhat.com/1986863

https://bugzilla.redhat.com/1986866

https://bugzilla.redhat.com/1986872

https://bugzilla.redhat.com/1986874

https://bugzilla.redhat.com/1986879

https://bugzilla.redhat.com/1986881

https://bugzilla.redhat.com/1986883

https://bugzilla.redhat.com/1986886

https://bugzilla.redhat.com/1986888

https://bugzilla.redhat.com/1986890

https://bugzilla.redhat.com/1986892

https://bugzilla.redhat.com/1986900

https://bugzilla.redhat.com/1986902

https://bugzilla.redhat.com/1986906

Plugin 詳細資訊

嚴重性: Critical

ID: 155153

檔案名稱: redhat-RHSA-2021-4381.nasl

版本: 1.14

類型: local

代理程式: unix

已發布: 2021/11/11

已更新: 2024/1/31

支援的感應器: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

風險資訊

VPR

風險因素: High

分數: 8.4

CVSS v2

風險因素: High

基本分數: 9.3

時間分數: 8.1

媒介: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS 評分資料來源: CVE-2021-30799

CVSS v3

風險因素: Critical

基本分數: 9.8

時間分數: 9.4

媒介: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

時間媒介: CVSS:3.0/E:H/RL:O/RC:C

CVSS 評分資料來源: CVE-2021-1871

弱點資訊

CPE: cpe:/o:redhat:enterprise_linux:8, cpe:/o:redhat:rhel_aus:8.6, cpe:/o:redhat:rhel_e4s:8.6, cpe:/o:redhat:rhel_eus:8.6, cpe:/o:redhat:rhel_tus:8.6, p-cpe:/a:redhat:enterprise_linux:libraw, p-cpe:/a:redhat:enterprise_linux:libraw-devel, p-cpe:/a:redhat:enterprise_linux:gnome-autoar, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-devel, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-jsc, p-cpe:/a:redhat:enterprise_linux:webkit2gtk3-jsc-devel

必要的 KB 項目: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

可被惡意程式利用: true

可輕鬆利用: Exploits are available

修補程式發佈日期: 2021/11/9

弱點發布日期: 2020/10/31

CISA 已知遭惡意利用弱點到期日: 2021/11/17, 2022/5/25

參考資訊

CVE: CVE-2020-13558, CVE-2020-24870, CVE-2020-27918, CVE-2020-29623, CVE-2020-36241, CVE-2021-1765, CVE-2021-1788, CVE-2021-1789, CVE-2021-1799, CVE-2021-1801, CVE-2021-1844, CVE-2021-1870, CVE-2021-1871, CVE-2021-21775, CVE-2021-21779, CVE-2021-21806, CVE-2021-28650, CVE-2021-30663, CVE-2021-30665, CVE-2021-30682, CVE-2021-30689, CVE-2021-30720, CVE-2021-30734, CVE-2021-30744, CVE-2021-30749, CVE-2021-30758, CVE-2021-30795, CVE-2021-30797, CVE-2021-30799

CWE: 119, 120, 190, 20, 200, 22, 416, 459, 79, 843, 863

RHSA: 2021:4381