![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.704945 |
Category: | Debian Local Security Checks |
Title: | Debian: Security Advisory (DSA-4945-1) |
Summary: | The remote host is missing an update for the Debian 'webkit2gtk' package(s) announced via the DSA-4945-1 advisory. |
Description: | Summary: The remote host is missing an update for the Debian 'webkit2gtk' package(s) announced via the DSA-4945-1 advisory. Vulnerability Insight: The following vulnerabilities have been discovered in the webkit2gtk web engine: CVE-2021-21775 Marcin Towalski discovered that a specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage. CVE-2021-21779 Marcin Towalski discovered that a specially crafted web page can lead to a potential information leak and further memory corruption. In order to trigger the vulnerability, a victim must be tricked into visiting a malicious webpage. CVE-2021-30663 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30665 yangkang discovered that processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. CVE-2021-30689 An anonymous researcher discovered that processing maliciously crafted web content may lead to universal cross site scripting. CVE-2021-30720 David Schutz discovered that a malicious website may be able to access restricted ports on arbitrary servers. CVE-2021-30734 Jack Dates discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30744 Dan Hite discovered that processing maliciously crafted web content may lead to universal cross site scripting. CVE-2021-30749 An anonymous researcher discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30758 Christoph Guttandin discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30795 Sergei Glazunov discovered that processing maliciously crafted web content may lead to arbitrary code execution. CVE-2021-30797 Ivan Fratric discovered that processing maliciously crafted web content may lead to code execution. CVE-2021-30799 Sergei Glazunov discovered that processing maliciously crafted web content may lead to arbitrary code execution. For the stable distribution (buster), these problems have been fixed in version 2.32.3-1~ deb10u1. We recommend that you upgrade your webkit2gtk packages. For the detailed security status of webkit2gtk please refer to its security tracker page at: [link moved to references] Affected Software/OS: 'webkit2gtk' package(s) on Debian 10. Solution: Please install the updated package(s). CVSS Score: 9.3 CVSS Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2021-21775 Debian Security Information: DSA-4945 (Google Search) https://www.debian.org/security/2021/dsa-4945 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KYMMBQN4PRVDLMIJT2LY2BWHLYBD57P3/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4QORERLPDN3UNNJFJSOMHZZCU2G75Q6/ https://talosintelligence.com/vulnerability_reports/TALOS-2021-1229 http://www.openwall.com/lists/oss-security/2021/07/23/1 Common Vulnerability Exposure (CVE) ID: CVE-2021-21779 https://talosintelligence.com/vulnerability_reports/TALOS-2021-1238 Common Vulnerability Exposure (CVE) ID: CVE-2021-30663 https://support.apple.com/en-us/HT212335 https://support.apple.com/en-us/HT212336 https://support.apple.com/en-us/HT212341 https://support.apple.com/en-us/HT212532 https://support.apple.com/en-us/HT212534 Common Vulnerability Exposure (CVE) ID: CVE-2021-30665 https://support.apple.com/en-us/HT212339 Common Vulnerability Exposure (CVE) ID: CVE-2021-30689 https://support.apple.com/en-us/HT212528 https://support.apple.com/en-us/HT212529 https://support.apple.com/en-us/HT212533 Common Vulnerability Exposure (CVE) ID: CVE-2021-30720 Common Vulnerability Exposure (CVE) ID: CVE-2021-30734 Common Vulnerability Exposure (CVE) ID: CVE-2021-30744 Common Vulnerability Exposure (CVE) ID: CVE-2021-30749 Common Vulnerability Exposure (CVE) ID: CVE-2021-30758 https://support.apple.com/en-us/HT212601 https://support.apple.com/en-us/HT212602 https://support.apple.com/en-us/HT212604 https://support.apple.com/en-us/HT212605 https://support.apple.com/en-us/HT212606 Common Vulnerability Exposure (CVE) ID: CVE-2021-30795 Common Vulnerability Exposure (CVE) ID: CVE-2021-30797 Common Vulnerability Exposure (CVE) ID: CVE-2021-30799 https://support.apple.com/en-us/HT212600 https://support.apple.com/en-us/HT212603 |
Copyright | Copyright (C) 2021 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |