Ubuntu update for webkit2gtk



Published: 2022-09-14
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-32893
CWE-ID CWE-787
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

libjavascriptcoregtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Out-of-bounds write

EUVDB-ID: #VU66587

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-32893

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger an out-of-bounds write and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 20.04 - 22.04

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.36.7-0ubuntu0.22.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.36.7-0ubuntu0.22.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.36.7-0ubuntu0.22.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.36.7-0ubuntu0.22.04.1

External links

http://ubuntu.com/security/notices/USN-5611-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###