![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.833702 |
Category: | SuSE Local Security Checks |
Title: | openSUSE: Security Advisory for webkit2gtk3 (SUSE-SU-2023:3753-1) |
Summary: | The remote host is missing an update for the 'webkit2gtk3'; package(s) announced via the SUSE-SU-2023:3753-1 advisory. |
Description: | Summary: The remote host is missing an update for the 'webkit2gtk3' package(s) announced via the SUSE-SU-2023:3753-1 advisory. Vulnerability Insight: This update for webkit2gtk3 fixes the following issues: * Expand lang sub-package in spec file unconditionally to handle previous name change from WebKit2GTK-lang to WebKitGTK-lang. This change affected the automatic generated Requires tag on WebKit2GTK-%{_apiver}, then getting out of sync of what's being required and what's being provided. Now, any sub- package that was providing WebKit2GTK-%{_apiver} will provide WebKitGTK-%{_apiver} instead (bsc#1214835, bsc#1214640, bsc#1214093). * Require libwaylandclient0 = 1.20. 15.4 originally had 1.19.0, but webkitgtk uses a function added in 1.20.0, so we need to ensure that the wayland update is pulled in (bsc#1215072). * Update to version 2.40.5 (bsc#1213905 bsc#1213379 bsc#1213581 bsc#1215230): CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-40397, CVE-2023-37450, CVE-2023-28198, CVE-2023-32370 ## Affected Software/OS: 'webkit2gtk3' package(s) on openSUSE Leap 15.4, openSUSE Leap 15.5. Solution: Please install the updated package(s). CVSS Score: 10.0 CVSS Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2023-28198 https://security.gentoo.org/glsa/202401-04 https://support.apple.com/en-us/HT213670 https://support.apple.com/en-us/HT213676 http://www.openwall.com/lists/oss-security/2023/09/11/1 Common Vulnerability Exposure (CVE) ID: CVE-2023-32370 Common Vulnerability Exposure (CVE) ID: CVE-2023-37450 https://support.apple.com/en-us/HT213826 https://support.apple.com/en-us/HT213841 https://support.apple.com/en-us/HT213843 https://support.apple.com/en-us/HT213846 https://support.apple.com/en-us/HT213848 Common Vulnerability Exposure (CVE) ID: CVE-2023-38594 Debian Security Information: DSA-5468 (Google Search) https://www.debian.org/security/2023/dsa-5468 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KQXJYKTGLKI6TJEFJCKPHCNY7PS72OER/ https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJ4DG5LHWG2INDOTPB7MO4JVJN6LKL3M/ https://support.apple.com/en-us/HT213842 https://support.apple.com/en-us/HT213847 http://www.openwall.com/lists/oss-security/2023/08/02/1 Common Vulnerability Exposure (CVE) ID: CVE-2023-38595 Common Vulnerability Exposure (CVE) ID: CVE-2023-38597 Common Vulnerability Exposure (CVE) ID: CVE-2023-38599 Common Vulnerability Exposure (CVE) ID: CVE-2023-38600 Common Vulnerability Exposure (CVE) ID: CVE-2023-38611 Common Vulnerability Exposure (CVE) ID: CVE-2023-40397 |
Copyright | Copyright (C) 2024 Greenbone AG |
This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |