SUSE update for webkit2gtk3



Published: 2023-12-14
Risk Critical
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-42916
CVE-2023-42917
CWE-ID CWE-125
CWE-119
Exploitation vector Network
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerability #2 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU83605

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-42916

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger an out-of-bounds read and execute arbitrary code on the target system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

libwebkit2gtk3-lang: before 2.42.3-150000.3.160.1

libjavascriptcoregtk-4_0-18: before 2.42.3-150000.3.160.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.3-150000.3.160.1

typelib-1_0-WebKit2-4_0: before 2.42.3-150000.3.160.1

libwebkit2gtk-4_0-37: before 2.42.3-150000.3.160.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.3-150000.3.160.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.3-150000.3.160.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.3-150000.3.160.1

webkit2gtk3-debugsource: before 2.42.3-150000.3.160.1

webkit2gtk3-devel: before 2.42.3-150000.3.160.1

webkit2gtk-4_0-injected-bundles: before 2.42.3-150000.3.160.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.3-150000.3.160.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234829-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Buffer overflow

EUVDB-ID: #VU83606

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-42917

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP Applications 15: SP1

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise Server 15: SP1

SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing 15: SP1

SUSE CaaS Platform: 4.0

libwebkit2gtk3-lang: before 2.42.3-150000.3.160.1

libjavascriptcoregtk-4_0-18: before 2.42.3-150000.3.160.1

libwebkit2gtk-4_0-37-debuginfo: before 2.42.3-150000.3.160.1

typelib-1_0-WebKit2-4_0: before 2.42.3-150000.3.160.1

libwebkit2gtk-4_0-37: before 2.42.3-150000.3.160.1

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.3-150000.3.160.1

typelib-1_0-JavaScriptCore-4_0: before 2.42.3-150000.3.160.1

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.3-150000.3.160.1

webkit2gtk3-debugsource: before 2.42.3-150000.3.160.1

webkit2gtk3-devel: before 2.42.3-150000.3.160.1

webkit2gtk-4_0-injected-bundles: before 2.42.3-150000.3.160.1

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.3-150000.3.160.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20234829-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###