Multiple vulnerabilities in WebKitGTK+ and WPE WebKit



Published: 2023-09-11 | Updated: 2023-09-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-32370
CVE-2023-28198
CWE-ID CWE-254
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WebKitGTK+
Server applications / Frameworks for developing and running applications

WPE WebKit
Server applications / Frameworks for developing and running applications

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated: 13.09.2023

Vulnerability #VU78988 (CVE-2023-28198) was moved here from bulletin SB2023080713.

1) Security features bypass

EUVDB-ID: #VU80630

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-32370

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error in WebKit, as Content Security Policy may fail to block domains with wildcards. A remote attacker can bypass implemented CSP restrictions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WebKitGTK+: before 2.40.1

WPE WebKit: before 2.40.1

External links

http://support.apple.com/en-us/HT213670
http://webkitgtk.org/security/WSA-2023-0008.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU78988

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-28198

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in WebKit. A remote attacker can trick the victim to open a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

WebKitGTK+: before 2.40.1

WPE WebKit: before 2.40.1

External links

http://support.apple.com/en-us/HT213670
http://webkitgtk.org/security/WSA-2023-0008.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###