SUSE update for webkit2gtk3



Published: 2024-02-20
Risk Critical
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2014-1745
CVE-2023-40414
CVE-2023-42833
CVE-2024-23206
CVE-2024-23213
CVE-2024-23222
CWE-ID CWE-416
CWE-119
CWE-843
Exploitation vector Network
Public exploit Vulnerability #6 is being exploited in the wild.
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 12
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 12
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 12
Operating systems & Components / Operating system

webkit2gtk3-devel
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-32bit
Operating systems & Components / Operating system package or component

libwebkit2gtk3-lang
Operating systems & Components / Operating system package or component

webkit2gtk3-debugsource
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18-debuginfo
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2WebExtension-4_0
Operating systems & Components / Operating system package or component

webkit2gtk-4_0-injected-bundles-debuginfo
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4_0-18
Operating systems & Components / Operating system package or component

typelib-1_0-WebKit2-4_0
Operating systems & Components / Operating system package or component

typelib-1_0-JavaScriptCore-4_0
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37-debuginfo
Operating systems & Components / Operating system package or component

libwebkit2gtk-4_0-37
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Use-after-free

EUVDB-ID: #VU41645

Risk: Medium

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2014-1745

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing vectors that trigger removal of an SVGFontFaceElement object, related to core/svg/SVGFontFaceElement.cpp. A remote attackers can cause a denial of service or possibly have unspecified other impact.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

webkit2gtk3-devel: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-32bit: before 2.42.5-2.168.2

libwebkit2gtk3-lang: before 2.42.5-2.168.2

webkit2gtk3-debugsource: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.5-2.168.2

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18: before 2.42.5-2.168.2

typelib-1_0-WebKit2-4_0: before 2.42.5-2.168.2

typelib-1_0-JavaScriptCore-4_0: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37-debuginfo: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37: before 2.42.5-2.168.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240545-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU84764

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-40414

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.


Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

webkit2gtk3-devel: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-32bit: before 2.42.5-2.168.2

libwebkit2gtk3-lang: before 2.42.5-2.168.2

webkit2gtk3-debugsource: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.5-2.168.2

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18: before 2.42.5-2.168.2

typelib-1_0-WebKit2-4_0: before 2.42.5-2.168.2

typelib-1_0-JavaScriptCore-4_0: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37-debuginfo: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37: before 2.42.5-2.168.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240545-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU84766

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42833

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

webkit2gtk3-devel: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-32bit: before 2.42.5-2.168.2

libwebkit2gtk3-lang: before 2.42.5-2.168.2

webkit2gtk3-debugsource: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.5-2.168.2

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18: before 2.42.5-2.168.2

typelib-1_0-WebKit2-4_0: before 2.42.5-2.168.2

typelib-1_0-JavaScriptCore-4_0: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37-debuginfo: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37: before 2.42.5-2.168.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240545-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU85665

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23206

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can trick the victim to visit a specially crafted web page, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

webkit2gtk3-devel: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-32bit: before 2.42.5-2.168.2

libwebkit2gtk3-lang: before 2.42.5-2.168.2

webkit2gtk3-debugsource: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.5-2.168.2

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18: before 2.42.5-2.168.2

typelib-1_0-WebKit2-4_0: before 2.42.5-2.168.2

typelib-1_0-JavaScriptCore-4_0: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37-debuginfo: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37: before 2.42.5-2.168.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240545-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU85666

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23213

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content. A remote attacker can trick the victim to visit a specially crafted web page, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

webkit2gtk3-devel: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-32bit: before 2.42.5-2.168.2

libwebkit2gtk3-lang: before 2.42.5-2.168.2

webkit2gtk3-debugsource: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.5-2.168.2

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18: before 2.42.5-2.168.2

typelib-1_0-WebKit2-4_0: before 2.42.5-2.168.2

typelib-1_0-JavaScriptCore-4_0: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37-debuginfo: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37: before 2.42.5-2.168.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240545-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Type confusion

EUVDB-ID: #VU85668

Risk: Critical

CVSSv3.1: 8.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2024-23222

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing HTML content. A remote attacker can trick the victim to open a specially crafted website, trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package webkit2gtk3 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension 12: 12-SP5

SUSE Linux Enterprise Software Development Kit 12: SP5

SUSE Linux Enterprise Server for SAP Applications 12: SP5

SUSE Linux Enterprise Server 12: SP5

SUSE Linux Enterprise High Performance Computing 12: SP5

webkit2gtk3-devel: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-32bit: before 2.42.5-2.168.2

libwebkit2gtk3-lang: before 2.42.5-2.168.2

webkit2gtk3-debugsource: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18-debuginfo: before 2.42.5-2.168.2

typelib-1_0-WebKit2WebExtension-4_0: before 2.42.5-2.168.2

webkit2gtk-4_0-injected-bundles-debuginfo: before 2.42.5-2.168.2

libjavascriptcoregtk-4_0-18: before 2.42.5-2.168.2

typelib-1_0-WebKit2-4_0: before 2.42.5-2.168.2

typelib-1_0-JavaScriptCore-4_0: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37-debuginfo: before 2.42.5-2.168.2

libwebkit2gtk-4_0-37: before 2.42.5-2.168.2

External links

http://www.suse.com/support/update/announcement/2024/suse-su-20240545-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###