ALAS2-2023-2270

Related Vulnerabilities: CVE-2023-28198   CVE-2023-32370   CVE-2023-32393   CVE-2023-38133   CVE-2023-38572   CVE-2023-38592   CVE-2023-38594   CVE-2023-38595   CVE-2023-38597   CVE-2023-38599   CVE-2023-38600   CVE-2023-38611   CVE-2023-40397  

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. (CVE-2023-28198) A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail. (CVE-2023-32370) A flaw was found in WebKitGTK. This issue occurs when processing malicious web content, which may lead to arbitrary code execution. (CVE-2023-32393) The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information. (CVE-2023-38133) The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy. (CVE-2023-38572) A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution. (CVE-2023-38592) The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38594) The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38595) The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38597) A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information. (CVE-2023-38599) The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38600) The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38611) The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution. (CVE-2023-40397)

ALAS2-2023-2270


Amazon Linux 2 Security Advisory: ALAS-2023-2270
Advisory Release Date: 2023-09-27 22:48 Pacific
Advisory Updated Date: 2023-10-05 22:02 Pacific
Severity: Important

Issue Overview:

A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution. (CVE-2023-28198)

A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail. (CVE-2023-32370)

A flaw was found in WebKitGTK. This issue occurs when processing malicious web content, which may lead to arbitrary code execution. (CVE-2023-32393)

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information. (CVE-2023-38133)

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy. (CVE-2023-38572)

A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution. (CVE-2023-38592)

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38594)

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38595)

The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38597)

A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information. (CVE-2023-38599)

The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38600)

The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38611)

The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution. (CVE-2023-40397)


Affected Packages:

webkitgtk4


Issue Correction:
Run yum update webkitgtk4 to update your system.

New Packages:
aarch64:
    webkitgtk4-2.40.5-3.amzn2.0.1.aarch64
    webkitgtk4-devel-2.40.5-3.amzn2.0.1.aarch64
    webkitgtk4-jsc-2.40.5-3.amzn2.0.1.aarch64
    webkitgtk4-jsc-devel-2.40.5-3.amzn2.0.1.aarch64
    webkitgtk4-debuginfo-2.40.5-3.amzn2.0.1.aarch64

i686:
    webkitgtk4-2.40.5-3.amzn2.0.1.i686
    webkitgtk4-devel-2.40.5-3.amzn2.0.1.i686
    webkitgtk4-jsc-2.40.5-3.amzn2.0.1.i686
    webkitgtk4-jsc-devel-2.40.5-3.amzn2.0.1.i686
    webkitgtk4-debuginfo-2.40.5-3.amzn2.0.1.i686

src:
    webkitgtk4-2.40.5-3.amzn2.0.1.src

x86_64:
    webkitgtk4-2.40.5-3.amzn2.0.1.x86_64
    webkitgtk4-devel-2.40.5-3.amzn2.0.1.x86_64
    webkitgtk4-jsc-2.40.5-3.amzn2.0.1.x86_64
    webkitgtk4-jsc-devel-2.40.5-3.amzn2.0.1.x86_64
    webkitgtk4-debuginfo-2.40.5-3.amzn2.0.1.x86_64