Ubuntu update for webkit2gtk



Published: 2022-04-28 | Updated: 2022-09-09
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-22624
CVE-2022-22628
CVE-2022-22629
CVE-2022-22637
CWE-ID CWE-416
CWE-122
CWE-346
Exploitation vector Network
Public exploit Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU61335

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22624

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 21.10

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

External links

http://ubuntu.com/security/notices/USN-5394-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU61336

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22628

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 21.10

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

External links

http://ubuntu.com/security/notices/USN-5394-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU61337

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-22629

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content within the WebGLMultiDraw component. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 21.10

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

External links

http://ubuntu.com/security/notices/USN-5394-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Origin validation error

EUVDB-ID: #VU61338

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22637

CWE-ID: CWE-346 - Origin Validation Error

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to a logic error in WebKit. A remote attacker can trick the victim to visit a specially crafted website and cause unexpected cross-origin behavior.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 21.10

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.0-0ubuntu0.21.10.3

External links

http://ubuntu.com/security/notices/USN-5394-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###