Ubuntu update for webkit2gtk



Published: 2023-11-20
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-41983
CVE-2023-42852
CWE-ID CWE-119
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libwebkitgtk-6.0-dev (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkitgtk-6.0-4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-6.0-1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

libjavascriptcoregtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU82397

Risk: Medium

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41983

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing HTML content in WebKit Process Model. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and perform a denial of service attack.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-dev (Ubuntu package): before 2.42.2-0ubuntu0.22.04.1

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6490-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU82396

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42852

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a logic issue when handling HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website and execute arbitrary code on the system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-dev (Ubuntu package): before 2.42.2-0ubuntu0.22.04.1

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.2-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6490-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###