Amazon Linux 2 : webkitgtk4 (ALAS-2023-2270)

critical Nessus Plugin ID 182630

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of webkitgtk4 installed on the remote host is prior to 2.40.5-3. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2270 advisory.

- A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3. Processing web content may lead to arbitrary code execution.
(CVE-2023-28198)

- A logic issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. Content Security Policy to block domains with wildcards may fail. (CVE-2023-32370)

- The issue was addressed with improved memory handling. This issue is fixed in watchOS 9.3, tvOS 16.3, macOS Ventura 13.2, iOS 16.3 and iPadOS 16.3. Processing web content may lead to arbitrary code execution.
(CVE-2023-32393)

- The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may disclose sensitive information. (CVE-2023-38133)

- The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. A website may be able to bypass Same Origin Policy. (CVE-2023-38572)

- A logic issue was addressed with improved restrictions. This issue is fixed in iOS 16.6 and iPadOS 16.6, watchOS 9.6, tvOS 16.6, macOS Ventura 13.5. Processing web content may lead to arbitrary code execution.
(CVE-2023-38592)

- The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38594)

- The issue was addressed with improved checks. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution.
(CVE-2023-38595, CVE-2023-38600)

- The issue was addressed with improved checks. This issue is fixed in iOS 15.7.8 and iPadOS 15.7.8, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5, Safari 16.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38597)

- A logic issue was addressed with improved state management. This issue is fixed in Safari 16.6, watchOS 9.6, iOS 15.7.8 and iPadOS 15.7.8, tvOS 16.6, iOS 16.6 and iPadOS 16.6, macOS Ventura 13.5. A website may be able to track sensitive user information. (CVE-2023-38599)

- The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. (CVE-2023-38611)

- The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. A remote attacker may be able to cause arbitrary javascript code execution. (CVE-2023-40397)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update webkitgtk4' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2270.html

https://alas.aws.amazon.com/cve/html/CVE-2023-28198.html

https://alas.aws.amazon.com/cve/html/CVE-2023-32370.html

https://alas.aws.amazon.com/cve/html/CVE-2023-32393.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38133.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38572.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38592.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38594.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38595.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38597.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38599.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38600.html

https://alas.aws.amazon.com/cve/html/CVE-2023-38611.html

https://alas.aws.amazon.com/cve/html/CVE-2023-40397.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Critical

ID: 182630

File Name: al2_ALAS-2023-2270.nasl

Version: 1.0

Type: local

Agent: unix

Published: 10/5/2023

Updated: 10/5/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-40397

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:webkitgtk4, p-cpe:/a:amazon:linux:webkitgtk4-debuginfo, p-cpe:/a:amazon:linux:webkitgtk4-devel, p-cpe:/a:amazon:linux:webkitgtk4-jsc, p-cpe:/a:amazon:linux:webkitgtk4-jsc-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2023

Vulnerability Publication Date: 7/27/2023

Reference Information

CVE: CVE-2023-28198, CVE-2023-32370, CVE-2023-32393, CVE-2023-38133, CVE-2023-38572, CVE-2023-38592, CVE-2023-38594, CVE-2023-38595, CVE-2023-38597, CVE-2023-38599, CVE-2023-38600, CVE-2023-38611, CVE-2023-40397