Lucene search

K
amazonAmazonALAS-2024-2427
HistoryJan 19, 2024 - 1:51 a.m.

Important: webkitgtk4

2024-01-1901:51:00
alas.aws.amazon.com
11
ui spoofing
url spoofing
address bar spoofing
web content processing
arbitrary code execution
memory corruption
sensitive information disclosure

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.5%

Issue Overview:

2024-04-11: CVE-2023-42843 was added to this advisory.

2024-03-27: CVE-2024-23226 was added to this advisory.

Impact: Visiting a website that frames malicious content may lead to UI spoofing.

Description: The issue was addressed with improved UI handling. (CVE-2022-32919)

A website may be able to track the websites a user visited in Safari private browsing mode. (CVE-2022-32933)

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing. (CVE-2022-46705)

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar spoofing. (CVE-2022-46725)

This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user’s password may be read aloud by VoiceOver. (CVE-2023-32359)

The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. (CVE-2023-35074)

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. (CVE-2023-39434)

A use-after-free vulnerability exists in the MediaRecorder API of the WebKit GStreamer-based ports (WebKitGTK and WPE WebKit). A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. (CVE-2023-39928)

This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 17. An attacker with JavaScript execution may be able to execute arbitrary code. (CVE-2023-40451)

The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. (CVE-2023-41074)

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing web content may lead to a denial-of-service. (CVE-2023-41983)

The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 16.7 and iPadOS 16.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. (CVE-2023-41993)

An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, Safari 17.1, macOS Sonoma 14.1. Visiting a malicious website may lead to address bar spoofing. (CVE-2023-42843)

A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution. (CVE-2023-42852)

An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1. (CVE-2023-42916)

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1. (CVE-2023-42917)

The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. Processing web content may lead to arbitrary code execution. (CVE-2024-23226)

Affected Packages:

webkitgtk4

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update webkitgtk4 to update your system.

New Packages:

aarch64:  
    webkitgtk4-2.42.3-3.amzn2.0.1.aarch64  
    webkitgtk4-devel-2.42.3-3.amzn2.0.1.aarch64  
    webkitgtk4-jsc-2.42.3-3.amzn2.0.1.aarch64  
    webkitgtk4-jsc-devel-2.42.3-3.amzn2.0.1.aarch64  
    webkitgtk4-debuginfo-2.42.3-3.amzn2.0.1.aarch64  
  
i686:  
    webkitgtk4-2.42.3-3.amzn2.0.1.i686  
    webkitgtk4-devel-2.42.3-3.amzn2.0.1.i686  
    webkitgtk4-jsc-2.42.3-3.amzn2.0.1.i686  
    webkitgtk4-jsc-devel-2.42.3-3.amzn2.0.1.i686  
    webkitgtk4-debuginfo-2.42.3-3.amzn2.0.1.i686  
  
src:  
    webkitgtk4-2.42.3-3.amzn2.0.1.src  
  
x86_64:  
    webkitgtk4-2.42.3-3.amzn2.0.1.x86_64  
    webkitgtk4-devel-2.42.3-3.amzn2.0.1.x86_64  
    webkitgtk4-jsc-2.42.3-3.amzn2.0.1.x86_64  
    webkitgtk4-jsc-devel-2.42.3-3.amzn2.0.1.x86_64  
    webkitgtk4-debuginfo-2.42.3-3.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-32919, CVE-2022-32933, CVE-2022-46705, CVE-2022-46725, CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42843, CVE-2023-42852, CVE-2023-42916, CVE-2023-42917, CVE-2024-23226

Mitre: CVE-2022-32919, CVE-2022-32933, CVE-2022-46705, CVE-2022-46725, CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42843, CVE-2023-42852, CVE-2023-42916, CVE-2023-42917, CVE-2024-23226

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

71.5%