ALAS2-2023-2141

Related Vulnerabilities: CVE-2022-48503   CVE-2023-32435   CVE-2023-32439  

Processing web content may lead to arbitrary code execution NOTE: https://webkitgtk.org/security/WSA-2023-0005.htmlADVISORIES: ['DSA-5241-1', 'DSA-5240-1'] (CVE-2022-48503) A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. (CVE-2023-32435) A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. (CVE-2023-32439)

ALAS2-2023-2141


Amazon Linux 2 Security Advisory: ALAS-2023-2141
Advisory Release Date: 2023-07-17 17:40 Pacific
Advisory Updated Date: 2023-07-19 22:18 Pacific
Severity: Important

Issue Overview:

Processing web content may lead to arbitrary code execution

NOTE: https://webkitgtk.org/security/WSA-2023-0005.html
ADVISORIES: ['DSA-5241-1', 'DSA-5240-1'] (CVE-2022-48503)

A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. (CVE-2023-32435)

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. (CVE-2023-32439)


Affected Packages:

webkitgtk4


Issue Correction:
Run yum update webkitgtk4 to update your system.

New Packages:
aarch64:
    webkitgtk4-2.38.5-3.amzn2.0.2.aarch64
    webkitgtk4-devel-2.38.5-3.amzn2.0.2.aarch64
    webkitgtk4-jsc-2.38.5-3.amzn2.0.2.aarch64
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.2.aarch64
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.2.aarch64

i686:
    webkitgtk4-2.38.5-3.amzn2.0.2.i686
    webkitgtk4-devel-2.38.5-3.amzn2.0.2.i686
    webkitgtk4-jsc-2.38.5-3.amzn2.0.2.i686
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.2.i686
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.2.i686

src:
    webkitgtk4-2.38.5-3.amzn2.0.2.src

x86_64:
    webkitgtk4-2.38.5-3.amzn2.0.2.x86_64
    webkitgtk4-devel-2.38.5-3.amzn2.0.2.x86_64
    webkitgtk4-jsc-2.38.5-3.amzn2.0.2.x86_64
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.2.x86_64
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.2.x86_64