SUSE update for webkit2gtk3



Published: 2021-10-12
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-21806
CVE-2021-30858
CWE-ID CWE-416
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU53781

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-21806

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Desktop Applications: 15-SP2 - 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libwebkit2gtk3-lang: before 2.32.4-12.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.32.4-12.3

webkit2gtk-4_0-injected-bundles: before 2.32.4-12.3

libwebkit2gtk-4_0-37-debuginfo: before 2.32.4-12.3

libwebkit2gtk-4_0-37: before 2.32.4-12.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.32.4-12.3

libjavascriptcoregtk-4_0-18: before 2.32.4-12.3

webkit2gtk3-devel: before 2.32.4-12.3

webkit2gtk3-debugsource: before 2.32.4-12.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.32.4-12.3

typelib-1_0-WebKit2-4_0: before 2.32.4-12.3

typelib-1_0-JavaScriptCore-4_0: before 2.32.4-12.3

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213353-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Use-after-free

EUVDB-ID: #VU56475

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-30858

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Note, the vulnerability is being actively exploited in-the-wild.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Module for Desktop Applications: 15-SP2 - 15-SP3

SUSE Linux Enterprise Module for Basesystem: 15-SP2 - 15-SP3

libwebkit2gtk3-lang: before 2.32.4-12.3

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.32.4-12.3

webkit2gtk-4_0-injected-bundles: before 2.32.4-12.3

libwebkit2gtk-4_0-37-debuginfo: before 2.32.4-12.3

libwebkit2gtk-4_0-37: before 2.32.4-12.3

libjavascriptcoregtk-4_0-18-debuginfo: before 2.32.4-12.3

libjavascriptcoregtk-4_0-18: before 2.32.4-12.3

webkit2gtk3-devel: before 2.32.4-12.3

webkit2gtk3-debugsource: before 2.32.4-12.3

typelib-1_0-WebKit2WebExtension-4_0: before 2.32.4-12.3

typelib-1_0-WebKit2-4_0: before 2.32.4-12.3

typelib-1_0-JavaScriptCore-4_0: before 2.32.4-12.3

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20213353-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###