Multiple vulnerabilities in WebKitGTK+ and WPE WebKit



Published: 2023-01-23 | Updated: 2023-02-02
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-23517
CVE-2023-23518
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WebKitGTK+
Server applications / Frameworks for developing and running applications

WPE WebKit
Server applications / Frameworks for developing and running applications

Vendor WebKitGTK

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Vulnerability #VU71451 (CVE-2023-23496) moved to a separate bulletin SB2023012387.

1) Buffer overflow

EUVDB-ID: #VU71437

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23517

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WebKitGTK+: 2.38.0 - 2.38.3

WPE WebKit: 2.38.0 - 2.38.3

External links

http://support.apple.com/en-us/HT213603
http://webkitgtk.org/security/WSA-2023-0001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU71436

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23518

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted web page, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WebKitGTK+: 2.38.0 - 2.38.3

WPE WebKit: 2.38.0 - 2.38.3

External links

http://support.apple.com/en-us/HT213603
http://webkitgtk.org/security/WSA-2023-0001.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###