Ubuntu update for webkit2gtk



Published: 2024-04-15
Risk High
Patch available YES
Number of vulnerabilities 8
CVE-ID CVE-2024-23254
CVE-2024-23280
CVE-2024-23284
CVE-2023-42843
CVE-2024-23263
CVE-2023-42950
CVE-2023-42956
CVE-2024-23252
CWE-ID CWE-200
CWE-254
CWE-451
CWE-416
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libwebkitgtk-6.0-4 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.0-37 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-6.0-1 (Ubuntu package)
Operating systems & Components / Operating system package or component

libjavascriptcoregtk-4.0-18 (Ubuntu package)
Operating systems & Components / Operating system package or component

libwebkit2gtk-4.1-0 (Ubuntu package)
/

libjavascriptcoregtk-4.1-0 (Ubuntu package)
/

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 8 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU87238

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23254

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can exfiltrate audio data cross-origin.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU87240

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23280

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can fingerprint the user.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU87239

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23284

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when handling HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page and prevent Content Security Policy from being enforced.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Spoofing attack

EUVDB-ID: #VU86569

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42843

CWE-ID: CWE-451 - User Interface (UI) Misrepresentation of Critical Information (Clickjacking, spoofing)

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform spoofing attack.

The vulnerability exists due to incorrect processing of user-supplied data in WebKit. A remote attacker can spoof the browser address bar.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Security features bypass

EUVDB-ID: #VU87237

Risk: Medium

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23263

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to an error when handling HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted web page and prevent Content Security Policy from being enforced.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU87765

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42950

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU87766

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42956

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the browser

The vulnerability exists due to a boundary error when processing web content in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and crash the browser.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Buffer overflow

EUVDB-ID: #VU87236

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23252

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can trick the victim to visit a specially crafted website and crash the browser.

Mitigation

Update the affected package webkit2gtk to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 23.10

libwebkitgtk-6.0-4 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libwebkit2gtk-4.0-37 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.44.0-0ubuntu0.23.10.1

External links

http://ubuntu.com/security/notices/USN-6732-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###