ALAS-2024-2459

Related Vulnerabilities: CVE-2023-40414   CVE-2023-42833   CVE-2024-23206   CVE-2024-23213  

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution. (CVE-2023-40414) A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution. (CVE-2023-42833) An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user. (CVE-2024-23206) The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. Processing web content may lead to arbitrary code execution. (CVE-2024-23213)

ALAS-2024-2459


Amazon Linux 2 Security Advisory: ALAS-2024-2459
Advisory Release Date: 2024-02-15 03:52 Pacific
Advisory Updated Date: 2024-02-19 17:36 Pacific
Severity: Important

Issue Overview:

A use-after-free issue was addressed with improved memory management. This issue is fixed in watchOS 10, iOS 17 and iPadOS 17, tvOS 17, macOS Sonoma 14, Safari 17. Processing web content may lead to arbitrary code execution. (CVE-2023-40414)

A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution. (CVE-2023-42833)

An access issue was addressed with improved access restrictions. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. A maliciously crafted webpage may be able to fingerprint the user. (CVE-2024-23206)

The issue was addressed with improved memory handling. This issue is fixed in watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3. Processing web content may lead to arbitrary code execution. (CVE-2024-23213)


Affected Packages:

webkitgtk4


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update webkitgtk4 to update your system.

New Packages:
aarch64:
    webkitgtk4-2.42.5-1.amzn2.0.1.aarch64
    webkitgtk4-devel-2.42.5-1.amzn2.0.1.aarch64
    webkitgtk4-jsc-2.42.5-1.amzn2.0.1.aarch64
    webkitgtk4-jsc-devel-2.42.5-1.amzn2.0.1.aarch64
    webkitgtk4-debuginfo-2.42.5-1.amzn2.0.1.aarch64

i686:
    webkitgtk4-2.42.5-1.amzn2.0.1.i686
    webkitgtk4-devel-2.42.5-1.amzn2.0.1.i686
    webkitgtk4-jsc-2.42.5-1.amzn2.0.1.i686
    webkitgtk4-jsc-devel-2.42.5-1.amzn2.0.1.i686
    webkitgtk4-debuginfo-2.42.5-1.amzn2.0.1.i686

src:
    webkitgtk4-2.42.5-1.amzn2.0.1.src

x86_64:
    webkitgtk4-2.42.5-1.amzn2.0.1.x86_64
    webkitgtk4-devel-2.42.5-1.amzn2.0.1.x86_64
    webkitgtk4-jsc-2.42.5-1.amzn2.0.1.x86_64
    webkitgtk4-jsc-devel-2.42.5-1.amzn2.0.1.x86_64
    webkitgtk4-debuginfo-2.42.5-1.amzn2.0.1.x86_64