Ubuntu update for webkit2gtk



Published: 2023-10-10 | Updated: 2024-03-22
Risk Critical
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-39928
CVE-2023-41074
CVE-2023-41993
CWE-ID CWE-416
CWE-119
Exploitation vector Network
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libwebkitgtk-6.0-4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-6.0-1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

libjavascriptcoregtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU81456

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39928

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in the MediaRecorder API of the WebKit GStreamer-based ports. A remote attacker can trick the victim to open a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.04

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

External links

http://ubuntu.com/security/notices/USN-6426-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU81179

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41074

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.04

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

External links

http://ubuntu.com/security/notices/USN-6426-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU81042

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-41993

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.04

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.1-0ubuntu0.23.04.1

External links

http://ubuntu.com/security/notices/USN-6426-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###