SUSE update for webkit2gtk3



Published: 2022-08-16 | Updated: 2022-08-19
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-32792
CVE-2022-32816
CWE-ID CWE-787
CWE-451
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU65621

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32792

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input within the B3 JIT compiler in WebKit. A remote attacker can trick the victim into opening a specially crafted webpage, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

libwebkit2gtk3-lang: before 2.36.5-150000.3.109.1

webkit2gtk3-devel: before 2.36.5-150000.3.109.1

webkit2gtk3-debugsource: before 2.36.5-150000.3.109.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.36.5-150000.3.109.1

webkit2gtk-4_0-injected-bundles: before 2.36.5-150000.3.109.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.36.5-150000.3.109.1

typelib-1_0-WebKit2-4_0: before 2.36.5-150000.3.109.1

typelib-1_0-JavaScriptCore-4_0: before 2.36.5-150000.3.109.1

libwebkit2gtk-4_0-37-debuginfo: before 2.36.5-150000.3.109.1

libwebkit2gtk-4_0-37: before 2.36.5-150000.3.109.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.36.5-150000.3.109.1

libjavascriptcoregtk-4_0-18: before 2.36.5-150000.3.109.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222821-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Spoofing attack

EUVDB-ID: #VU65620

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32816

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in WebKit. A remote attacker can spoof page content.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP2

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP1-LTSS

SUSE Enterprise Storage: 6

SUSE CaaS Platform: 4.0

SUSE Linux Enterprise Server: 15-LTSS - 15-SP1-LTSS

libwebkit2gtk3-lang: before 2.36.5-150000.3.109.1

webkit2gtk3-devel: before 2.36.5-150000.3.109.1

webkit2gtk3-debugsource: before 2.36.5-150000.3.109.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.36.5-150000.3.109.1

webkit2gtk-4_0-injected-bundles: before 2.36.5-150000.3.109.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.36.5-150000.3.109.1

typelib-1_0-WebKit2-4_0: before 2.36.5-150000.3.109.1

typelib-1_0-JavaScriptCore-4_0: before 2.36.5-150000.3.109.1

libwebkit2gtk-4_0-37-debuginfo: before 2.36.5-150000.3.109.1

libwebkit2gtk-4_0-37: before 2.36.5-150000.3.109.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.36.5-150000.3.109.1

libjavascriptcoregtk-4_0-18: before 2.36.5-150000.3.109.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20222821-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###