Ubuntu update for webkit2gtk



Published: 2024-02-12
Risk Critical
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-23213
CVE-2024-23206
CVE-2024-23222
CWE-ID CWE-119
CWE-843
Exploitation vector Network
Public exploit Vulnerability #3 is being exploited in the wild.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libwebkitgtk-6.0-4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-6.0-1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

libjavascriptcoregtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU85666

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23213

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can trick the victim to visit a specially crafted web page, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

External links

http://ubuntu.com/security/notices/USN-6631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Buffer overflow

EUVDB-ID: #VU85665

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23206

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can trick the victim to visit a specially crafted web page, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

External links

http://ubuntu.com/security/notices/USN-6631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Type confusion

EUVDB-ID: #VU85668

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-23222

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing HTML content. A remote attacker can trick the victim to open a specially crafted website, trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.42.5-0ubuntu0.23.10.2

External links

http://ubuntu.com/security/notices/USN-6631-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###