Risk | High |
Patch available | YES |
Number of vulnerabilities | 9 |
CVE-ID | CVE-2023-38133 CVE-2023-38572 CVE-2023-38592 CVE-2023-38594 CVE-2023-38595 CVE-2023-38597 CVE-2023-38599 CVE-2023-38600 CVE-2023-38611 |
CWE-ID | CWE-200 CWE-254 CWE-119 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Ubuntu Operating systems & Components / Operating system libjavascriptcoregtk-4.1-0 (Ubuntu package) Other libwebkit2gtk-4.1-0 (Ubuntu package) Other libwebkitgtk-6.0-4 (Ubuntu package) Operating systems & Components / Operating system package or component libwebkit2gtk-4.0-37 (Ubuntu package) Operating systems & Components / Operating system package or component libjavascriptcoregtk-6.0-1 (Ubuntu package) Operating systems & Components / Operating system package or component libjavascriptcoregtk-4.0-18 (Ubuntu package) Operating systems & Components / Operating system package or component |
Vendor | Canonical Ltd. |
Security Bulletin
This security bulletin contains information about 9 vulnerabilities.
EUVDB-ID: #VU78589
Risk: Medium
CVSSv4.0: 4.6 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-38133
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to excessive data output in WebKit Process Model. A remote attacker can gain unauthorized access to sensitive information on the system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78586
Risk: Medium
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:U/U:Green]
CVE-ID: CVE-2023-38572
CWE-ID:
CWE-254 - Security Features
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to an error in WebKit when handling Same Origin Policy. A remote attacker can bypass Same Origin Policy restrictions.
Update the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78777
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2023-38592
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can trick the victim to visit a specially crafted website, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78587
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2023-38594
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit when processing HTML content. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78602
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2023-38595
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78588
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2023-38597
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit Process Model. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78775
Risk: Low
CVSSv4.0: 1.2 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]
CVE-ID: CVE-2023-38599
CWE-ID:
CWE-200 - Information exposure
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a logic issue in WebKit, related to user's privacy. A remote attacker can sensitive user information.
Update the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78603
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2023-38600
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU78604
Risk: High
CVSSv4.0: 6.1 [CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]
CVE-ID: CVE-2023-38611
CWE-ID:
CWE-119 - Memory corruption
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected package webkit2gtk to the latest version.
Vulnerable software versionsUbuntu: 22.04 - 23.04
libjavascriptcoregtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.1-0 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkitgtk-6.0-4 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libwebkit2gtk-4.0-37 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-6.0-1 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
libjavascriptcoregtk-4.0-18 (Ubuntu package): before 2.40.5-0ubuntu0.22.04.1
CPE2.3https://ubuntu.com/security/notices/USN-6289-1
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.