Lucene search

K
archlinuxArchLinuxASA-202110-9
HistoryOct 29, 2021 - 12:00 a.m.

[ASA-202110-9] webkit2gtk: multiple issues

2021-10-2900:00:00
security.archlinux.org
12

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.1%

Arch Linux Security Advisory ASA-202110-9

Severity: Medium
Date : 2021-10-29
CVE-ID : CVE-2021-30846 CVE-2021-30851 CVE-2021-42762
Package : webkit2gtk
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-2483

Summary

The package webkit2gtk before version 2.34.1-1 is vulnerable to
multiple issues including arbitrary code execution and sandbox escape.

Resolution

Upgrade to 2.34.1-1.

pacman -Syu “webkit2gtk>=2.34.1-1”

The problems have been fixed upstream in version 2.34.1.

Workaround

None.

Description

  • CVE-2021-30846 (arbitrary code execution)

A security issue has been found in WebKitGTK and WPE WebKit before
2.34.0. Processing maliciously crafted web content may lead to
arbitrary code execution.

  • CVE-2021-30851 (arbitrary code execution)

A security issue has been found in WebKitGTK and WPE WebKit before
2.34.0. Processing maliciously crafted web content may lead to
arbitrary code execution.

  • CVE-2021-42762 (sandbox escape)

BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows
a limited sandbox bypass that allows a sandboxed process to trick host
processes into thinking the sandboxed process is not confined by the
sandbox, by abusing VFS syscalls that manipulate its filesystem
namespace. The impact is limited to host services that create UNIX
sockets that WebKit mounts inside its sandbox, and the sandboxed
process remains otherwise confined. NOTE: this is similar to
CVE-2021-41133.

Impact

A remote attacker could execute arbitrary code or escape the
confinements of the security sandbox through crafted web content.

References

https://webkitgtk.org/security/WSA-2021-0006.html#CVE-2021-30846
https://webkitgtk.org/security/WSA-2021-0006.html#CVE-2021-30851
https://webkitgtk.org/security/WSA-2021-0006.html#CVE-2021-42762
https://bugs.webkit.org/show_bug.cgi?id=231479
https://trac.webkit.org/changeset/284451/webkit
https://security.archlinux.org/CVE-2021-30846
https://security.archlinux.org/CVE-2021-30851
https://security.archlinux.org/CVE-2021-42762

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanywebkit2gtk< 2.34.1-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.1%