Ubuntu 22.04 LTS / 23.04 : WebKitGTK vulnerabilities (USN-6426-1)

high Nessus Plugin ID 182844

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 22.04 LTS / 23.04 host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6426-1 advisory.

Several security issues were discovered in the WebKitGTK Web and JavaScript engines. If a user were tricked into viewing a malicious website, a remote attacker could exploit a variety of issues related to web browser security, including cross-site scripting attacks, denial of service attacks, and arbitrary code execution.

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6426-1

Plugin Details

Severity: High

ID: 182844

File Name: ubuntu_USN-6426-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 10/10/2023

Updated: 8/27/2024

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-41993

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:gir1.2-javascriptcoregtk-4.0, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.0-18, p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-4.0-37, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.0-dev, p-cpe:/a:canonical:ubuntu_linux:gir1.2-webkit2-4.1, p-cpe:/a:canonical:ubuntu_linux:gir1.2-javascriptcoregtk-4.1, p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-4.1-0, p-cpe:/a:canonical:ubuntu_linux:gir1.2-webkit2-4.0, p-cpe:/a:canonical:ubuntu_linux:webkit2gtk-driver, p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-4.1-dev, p-cpe:/a:canonical:ubuntu_linux:gir1.2-javascriptcoregtk-6.0, p-cpe:/a:canonical:ubuntu_linux:libwebkit2gtk-4.0-dev, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-6.0-1, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.1-dev, p-cpe:/a:canonical:ubuntu_linux:gir1.2-webkit-6.0, cpe:/o:canonical:ubuntu_linux:23.04, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.1-0, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-6.0-dev, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-6.0-4, p-cpe:/a:canonical:ubuntu_linux:libwebkitgtk-6.0-dev, p-cpe:/a:canonical:ubuntu_linux:libjavascriptcoregtk-4.0-bin

Required KB Items: Host/cpu, Host/Ubuntu, Host/Ubuntu/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/10/2023

Vulnerability Publication Date: 9/21/2023

CISA Known Exploited Vulnerability Due Dates: 10/16/2023

Reference Information

CVE: CVE-2023-39928, CVE-2023-41074, CVE-2023-41993

USN: 6426-1