Ubuntu update for webkit2gtk



Published: 2022-08-15 | Updated: 2022-08-19
Risk Critical
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-2294
CVE-2022-32792
CVE-2022-32816
CWE-ID CWE-122
CWE-787
CWE-451
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU64910

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-2294

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within WebRTC implementation. A remote attacker can trick the victim ti visit a specially crafted website, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5568-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Out-of-bounds write

EUVDB-ID: #VU65621

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32792

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the B3 JIT compiler in WebKit. A remote attacker can trick the victim into opening a specially crafted webpage, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5568-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Spoofing attack

EUVDB-ID: #VU65620

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32816

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in WebKit. A remote attacker can spoof page content.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.6-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5568-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###