Ubuntu 14.04 LTS : WebKitGTK+ vulnerabilities (USN-2937-1)

high Nessus Plugin ID 90094

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

A large number of security issues were discovered in the WebKitGTK+ Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2937-1

Plugin Details

Severity: High

ID: 90094

File Name: ubuntu_USN-2937-1.nasl

Version: 2.8

Type: local

Agent: unix

Published: 3/22/2016

Updated: 10/20/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-5928

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2015-1153

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-1.0-0, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-1.0-dev, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-3.0-0, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-3.0-bin, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-3.0-dev, p-cpe:/a:canonical:ubuntu_linux:libwebkit-dev, p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-3.0-25, p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-3.0-dev, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-1.0-0, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-1.0-common, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-3.0-0, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-3.0-common, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-3.0-dev, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-common-dev, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-dev, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:gir1.2-javascriptcoregtk-1.0, p-cpe:/a:canonical:ubuntu_linux:gir1.2-javascriptcoregtk-3.0, p-cpe:/a:canonical:ubuntu_linux:gir1.2-webkit-1.0, p-cpe:/a:canonical:ubuntu_linux:gir1.2-webkit-3.0, p-cpe:/a:canonical:ubuntu_linux:gir1.2-webkit2-3.0

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 3/21/2016

Vulnerability Publication Date: 5/21/2014

Reference Information

CVE: CVE-2014-1748, CVE-2015-1071, CVE-2015-1076, CVE-2015-1081, CVE-2015-1083, CVE-2015-1120, CVE-2015-1122, CVE-2015-1127, CVE-2015-1153, CVE-2015-1155, CVE-2015-3658, CVE-2015-3659, CVE-2015-3727, CVE-2015-3731, CVE-2015-3741, CVE-2015-3743, CVE-2015-3745, CVE-2015-3747, CVE-2015-3748, CVE-2015-3749, CVE-2015-3752, CVE-2015-5788, CVE-2015-5794, CVE-2015-5801, CVE-2015-5809, CVE-2015-5822, CVE-2015-5928

USN: 2937-1