ALAS2022-2022-015

Related Vulnerabilities: CVE-2021-30809   CVE-2021-30818   CVE-2021-30823   CVE-2021-30836   CVE-2021-30846   CVE-2021-30848   CVE-2021-30849   CVE-2021-30851   CVE-2021-30858   CVE-2021-30884   CVE-2021-30888   CVE-2021-30889   CVE-2021-30897   CVE-2021-42762   CVE-2021-45481   CVE-2021-45482   CVE-2021-45483  

A use-after-free flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed. (CVE-2021-30809) A confusion type flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed. (CVE-2021-30818) A logic issue was found in WebKitGTK. An attacker in a privileged network position could use this flaw to bypass HSTS. (CVE-2021-30823) An out-of-bounds read flaw was found in WebKitGTK. A specially crafted audio file could use this flaw to trigger a disclosure of memory when processed. (CVE-2021-30836) A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30846) A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. (CVE-2021-30848) Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30849) A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. (CVE-2021-30851) A flaw was found in webkitgtk. This flaw could allow an attacker to use maliciously crafted web content leading to arbitrary code execution. (CVE-2021-30858) A flaw was found in the way WebKitGTK performed CSS compositing. A malicious web site could possibly use this flaw to reveal user's browsing history. (CVE-2021-30884) An information leak flaw was found in WebKitGTK. A malicious web site using Content Security Policy reports could use this flaw to leak information via redirects. (CVE-2021-30888) A buffer overflow flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed. (CVE-2021-30889) A flaw was found in the resource timing API specification and its implementation in WebKitGTK. A malicious web site could use this flaw to trigger a cross-domain data exfiltration. (CVE-2021-30897) BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133. (CVE-2021-42762) A segmentation violation vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash. (CVE-2021-45481) A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash. (CVE-2021-45482) A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash. (CVE-2021-45483)

ALAS2022-2022-015


Amazon Linux 2022 Security Advisory: ALAS-2022-015
Advisory Release Date: 2022-01-25 11:01 Pacific
Advisory Updated Date: 2022-01-26 21:42 Pacific
Severity: Medium

Issue Overview:

A use-after-free flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed. (CVE-2021-30809)

A confusion type flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed. (CVE-2021-30818)

A logic issue was found in WebKitGTK. An attacker in a privileged network position could use this flaw to bypass HSTS. (CVE-2021-30823)

An out-of-bounds read flaw was found in WebKitGTK. A specially crafted audio file could use this flaw to trigger a disclosure of memory when processed. (CVE-2021-30836)

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30846)

A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. (CVE-2021-30848)

Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution. (CVE-2021-30849)

A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution. (CVE-2021-30851)

A flaw was found in webkitgtk. This flaw could allow an attacker to use maliciously crafted web content leading to arbitrary code execution. (CVE-2021-30858)

A flaw was found in the way WebKitGTK performed CSS compositing. A malicious web site could possibly use this flaw to reveal user's browsing history. (CVE-2021-30884)

An information leak flaw was found in WebKitGTK. A malicious web site using Content Security Policy reports could use this flaw to leak information via redirects. (CVE-2021-30888)

A buffer overflow flaw was found in WebKitGTK. Specially crafted web content could use this flaw to trigger an arbitrary code execution when processed. (CVE-2021-30889)

A flaw was found in the resource timing API specification and its implementation in WebKitGTK. A malicious web site could use this flaw to trigger a cross-domain data exfiltration. (CVE-2021-30897)

BubblewrapLauncher.cpp in WebKitGTK and WPE WebKit before 2.34.1 allows a limited sandbox bypass that allows a sandboxed process to trick host processes into thinking the sandboxed process is not confined by the sandbox, by abusing VFS syscalls that manipulate its filesystem namespace. The impact is limited to host services that create UNIX sockets that WebKit mounts inside its sandbox, and the sandboxed process remains otherwise confined. NOTE: this is similar to CVE-2021-41133. (CVE-2021-42762)

A segmentation violation vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash. (CVE-2021-45481)

A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash. (CVE-2021-45482)

A use-after-free vulnerability was found in webkitgtk. An attacker with network access could pass specially crafted HTML files causing an application to halt or crash. (CVE-2021-45483)


Affected Packages:

webkit2gtk3


Issue Correction:
Run dnf update --releasever=2022.0.20220125 webkit2gtk3 to update your system.

New Packages:
aarch64:
    webkit2gtk3-debuginfo-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-jsc-debuginfo-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-jsc-devel-debuginfo-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-jsc-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-devel-debuginfo-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-devel-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-jsc-devel-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-2.34.2-1.amzn2022.aarch64
    webkit2gtk3-debugsource-2.34.2-1.amzn2022.aarch64

i686:
    webkit2gtk3-debuginfo-2.34.2-1.amzn2022.i686
    webkit2gtk3-jsc-debuginfo-2.34.2-1.amzn2022.i686
    webkit2gtk3-2.34.2-1.amzn2022.i686
    webkit2gtk3-debugsource-2.34.2-1.amzn2022.i686
    webkit2gtk3-jsc-2.34.2-1.amzn2022.i686
    webkit2gtk3-devel-2.34.2-1.amzn2022.i686
    webkit2gtk3-jsc-devel-debuginfo-2.34.2-1.amzn2022.i686
    webkit2gtk3-jsc-devel-2.34.2-1.amzn2022.i686
    webkit2gtk3-devel-debuginfo-2.34.2-1.amzn2022.i686

noarch:
    webkit2gtk3-doc-2.34.2-1.amzn2022.noarch

src:
    webkit2gtk3-2.34.2-1.amzn2022.src

x86_64:
    webkit2gtk3-debuginfo-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-devel-debuginfo-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-jsc-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-jsc-debuginfo-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-jsc-devel-debuginfo-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-jsc-devel-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-devel-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-2.34.2-1.amzn2022.x86_64
    webkit2gtk3-debugsource-2.34.2-1.amzn2022.x86_64