SUSE update for webkit2gtk3



Published: 2022-07-25
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-22662
CVE-2022-22677
CVE-2022-26710
CWE-ID CWE-200
CWE-399
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU61333

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22662

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a cookie management issue in WebKit. A remote attacker can trick the victim to open a specially crafted webpage and gain access to sensitive information.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

webkit2gtk3-devel: before 2.36.4-2.102.1

libwebkit2gtk3-lang: before 2.36.4-2.102.1

webkit2gtk3-debugsource: before 2.36.4-2.102.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.36.4-2.102.1

webkit2gtk-4_0-injected-bundles: before 2.36.4-2.102.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.36.4-2.102.1

typelib-1_0-WebKit2-4_0: before 2.36.4-2.102.1

typelib-1_0-JavaScriptCore-4_0: before 2.36.4-2.102.1

libwebkit2gtk-4_0-37-debuginfo: before 2.36.4-2.102.1

libwebkit2gtk-4_0-37: before 2.36.4-2.102.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.36.4-2.102.1

libjavascriptcoregtk-4_0-18: before 2.36.4-2.102.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222522-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource management error

EUVDB-ID: #VU63285

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-22677

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack.

The vulnerability exists due to a logic issue in video self-preview feature in a webRTC call, which can be interrupted if the user answers a phone call.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

webkit2gtk3-devel: before 2.36.4-2.102.1

libwebkit2gtk3-lang: before 2.36.4-2.102.1

webkit2gtk3-debugsource: before 2.36.4-2.102.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.36.4-2.102.1

webkit2gtk-4_0-injected-bundles: before 2.36.4-2.102.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.36.4-2.102.1

typelib-1_0-WebKit2-4_0: before 2.36.4-2.102.1

typelib-1_0-JavaScriptCore-4_0: before 2.36.4-2.102.1

libwebkit2gtk-4_0-37-debuginfo: before 2.36.4-2.102.1

libwebkit2gtk-4_0-37: before 2.36.4-2.102.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.36.4-2.102.1

libjavascriptcoregtk-4_0-18: before 2.36.4-2.102.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222522-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU63281

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26710

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE OpenStack Cloud Crowbar: 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP4

SUSE Linux Enterprise Server for SAP Applications: 12-SP5

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 9

webkit2gtk3-devel: before 2.36.4-2.102.1

libwebkit2gtk3-lang: before 2.36.4-2.102.1

webkit2gtk3-debugsource: before 2.36.4-2.102.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.36.4-2.102.1

webkit2gtk-4_0-injected-bundles: before 2.36.4-2.102.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.36.4-2.102.1

typelib-1_0-WebKit2-4_0: before 2.36.4-2.102.1

typelib-1_0-JavaScriptCore-4_0: before 2.36.4-2.102.1

libwebkit2gtk-4_0-37-debuginfo: before 2.36.4-2.102.1

libwebkit2gtk-4_0-37: before 2.36.4-2.102.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.36.4-2.102.1

libjavascriptcoregtk-4_0-18: before 2.36.4-2.102.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222522-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###