Debian update for webkit2gtk



Published: 2022-07-16
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-22677
CVE-2022-26710
CWE-ID CWE-399
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
webkit2gtk (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU63285

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22677

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack.

The vulnerability exists due to a logic issue in video self-preview feature in a webRTC call, which can be interrupted if the user answers a phone call.

Mitigation

Update webkit2gtk package to one of the following versions: 2.36.4-1~deb10u1, 2.36.4-1~deb11u1.

Vulnerable software versions

webkit2gtk (Debian package): 2.36.0-3~deb10u1 - 2.36.3-1~deb11u1

External links

http://www.debian.org/security/2022/dsa-5182


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU63281

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26710

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update webkit2gtk package to one of the following versions: 2.36.4-1~deb10u1, 2.36.4-1~deb11u1.

Vulnerable software versions

webkit2gtk (Debian package): 2.36.0-3~deb10u1 - 2.36.3-1~deb11u1

External links

http://www.debian.org/security/2022/dsa-5182


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###