Ubuntu update for webkit2gtk



Published: 2022-05-30
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-26700
CVE-2022-26709
CVE-2022-26716
CVE-2022-26717
CVE-2022-26719
CVE-2022-30293
CVE-2022-30294
CWE-ID CWE-119
CWE-416
CWE-122
Exploitation vector Network
Public exploit Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

libjavascriptcoregtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU63279

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26700

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU63280

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26709

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU63283

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26716

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU63282

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-26717

CWE-ID: CWE-416 - Use After Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Buffer overflow

EUVDB-ID: #VU63284

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26719

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Heap-based buffer overflow

EUVDB-ID: #VU63822

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30293

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the WebCore::TextureMapperLayer::setContentsLayer() function in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. A remote attacker can trick the victim into visiting a specially crafted web page, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU63823

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-30294

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content within the WebCore::TextureMapperLayer::setContentsLayer() function in WebCore/platform/graphics/texmap/TextureMapperLayer.cpp. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.2-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5441-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###