Fedora 39 update for webkitgtk



Published: 2024-03-18
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-23263
CVE-2024-23280
CVE-2024-23284
CWE-ID CWE-254
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Fedora
Operating systems & Components / Operating system

webkitgtk
Operating systems & Components / Operating system package or component

Vendor Fedoraproject

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Security features bypass

EUVDB-ID: #VU87237

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23263

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when handling HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page and prevent Content Security Policy from being enforced.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 39

webkitgtk: before 2.44.0-2.fc39

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-ee43b83290


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU87240

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23280

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can fingerprint the user.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 39

webkitgtk: before 2.44.0-2.fc39

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-ee43b83290


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU87239

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23284

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when handling HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page and prevent Content Security Policy from being enforced.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

Fedora: 39

webkitgtk: before 2.44.0-2.fc39

External links

http://bodhi.fedoraproject.org/updates/FEDORA-2024-ee43b83290


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###