Multiple vulnerabilities in WebKitGTK+ and WPE WebKit



Published: 2024-08-05
Risk High
Patch available NO
Number of vulnerabilities 6
CVE-ID CVE-2024-27808
CVE-2024-27850
CVE-2024-27851
CVE-2024-27838
CVE-2024-27833
CVE-2024-27812
CWE-ID CWE-119
CWE-200
CWE-190
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WebKitGTK+
Server applications / Frameworks for developing and running applications

WPE WebKit
Server applications / Frameworks for developing and running applications

Vendor WebKitGTK

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Buffer overflow

EUVDB-ID: #VU95303

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-27808

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebKitGTK+: All versions

WPE WebKit: All versions

External links

http://support.apple.com/en-us/HT214101
http://support.apple.com/en-us/HT214106
http://support.apple.com/en-us/HT214108
http://support.apple.com/en-us/HT214104
http://support.apple.com/en-us/HT214103
http://support.apple.com/en-us/HT214102


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU95302

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-27850

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can fingerprint website users.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebKitGTK+: All versions

WPE WebKit: All versions

External links

http://support.apple.com/en-us/HT214101
http://support.apple.com/en-us/HT214106
http://support.apple.com/en-us/HT214108
http://support.apple.com/en-us/HT214103


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU95301

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-27851

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing HTML content in WebKit. A remote attacker can create a specially crafted website, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebKitGTK+: All versions

WPE WebKit: All versions

External links

http://support.apple.com/en-us/HT214101
http://support.apple.com/en-us/HT214106
http://support.apple.com/en-us/HT214108
http://support.apple.com/en-us/HT214104
http://support.apple.com/en-us/HT214103
http://support.apple.com/en-us/HT214102


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU95300

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-27838

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in WebKit. A remote attacker can fingerprint website users.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebKitGTK+: All versions

WPE WebKit: All versions

External links

http://support.apple.com/en-us/HT214101
http://support.apple.com/en-us/HT214100
http://support.apple.com/en-us/HT214106
http://support.apple.com/en-us/HT214108
http://support.apple.com/en-us/HT214104
http://support.apple.com/en-us/HT214103
http://support.apple.com/en-us/HT214102


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Integer overflow

EUVDB-ID: #VU95316

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-27833

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow in WebKit. A remote attacker can trick the victim to visit a specially crafted data website, trigger an integer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebKitGTK+: All versions

WPE WebKit: All versions

External links

http://support.apple.com/en-us/HT214101
http://support.apple.com/en-us/HT214100
http://support.apple.com/en-us/HT214108
http://support.apple.com/en-us/HT214103
http://support.apple.com/en-us/HT214102


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU95325

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2024-27812

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of file protocol. A remote attacker can trick the victim to cl;lick on a specially crafted link and perform a denial of service (DoS) attack.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebKitGTK+: All versions

WPE WebKit: All versions

External links

http://support.apple.com/en-us/HT214108


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###