Amazon Linux 2 : webkitgtk4 (ALAS-2024-2427)

critical Nessus Plugin ID 189350

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of webkitgtk4 installed on the remote host is prior to 2.42.3-3. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2024-2427 advisory.

- The issue was addressed with improved UI handling. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1. Visiting a website that frames malicious content may lead to UI spoofing. (CVE-2022-32919)

- A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.
This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing. (CVE-2022-46705)

- A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation.
This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar spoofing. (CVE-2022-46725)

- This issue was addressed with improved redaction of sensitive information. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2. A user's password may be read aloud by VoiceOver. (CVE-2023-32359)

- The issue was addressed with improved memory handling. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
(CVE-2023-35074)

- A use-after-free issue was addressed with improved memory management. This issue is fixed in iOS 17 and iPadOS 17, watchOS 10, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
(CVE-2023-39434)

- A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability.
(CVE-2023-39928)

- This issue was addressed with improved iframe sandbox enforcement. This issue is fixed in Safari 17. An attacker with JavaScript execution may be able to execute arbitrary code. (CVE-2023-40451)

- The issue was addressed with improved checks. This issue is fixed in tvOS 17, Safari 17, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. Processing web content may lead to arbitrary code execution.
(CVE-2023-41074)

- The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.1, Safari 17.1, iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1. Processing web content may lead to a denial- of-service. (CVE-2023-41983)

- The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7. (CVE-2023-41993)

- An inconsistent user interface issue was addressed with improved state management. This issue is fixed in iOS 16.7.2 and iPadOS 16.7.2, iOS 17.1 and iPadOS 17.1, Safari 17.1, macOS Sonoma 14.1. Visiting a malicious website may lead to address bar spoofing. (CVE-2023-42843)

- A logic issue was addressed with improved checks. This issue is fixed in iOS 17.1 and iPadOS 17.1, watchOS 10.1, iOS 16.7.2 and iPadOS 16.7.2, macOS Sonoma 14.1, Safari 17.1, tvOS 17.1. Processing web content may lead to arbitrary code execution. (CVE-2023-42852)

- An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may disclose sensitive information. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1. (CVE-2023-42916)

- A memory corruption vulnerability was addressed with improved locking. This issue is fixed in iOS 17.1.2 and iPadOS 17.1.2, macOS Sonoma 14.1.2, Safari 17.1.2. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited against versions of iOS before iOS 16.7.1. (CVE-2023-42917)

- The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.4, visionOS 1.1, iOS 17.4 and iPadOS 17.4, watchOS 10.4, tvOS 17.4. Processing web content may lead to arbitrary code execution. (CVE-2024-23226)

- An information disclosure issue was addressed by removing the vulnerable code. (CVE-2022-32933)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update webkitgtk4' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2024-2427.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2022-32919.html

https://alas.aws.amazon.com/cve/html/CVE-2022-32933.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46705.html

https://alas.aws.amazon.com/cve/html/CVE-2022-46725.html

https://alas.aws.amazon.com/cve/html/CVE-2023-32359.html

https://alas.aws.amazon.com/cve/html/CVE-2023-35074.html

https://alas.aws.amazon.com/cve/html/CVE-2023-39434.html

https://alas.aws.amazon.com/cve/html/CVE-2023-39928.html

https://alas.aws.amazon.com/cve/html/CVE-2023-40451.html

https://alas.aws.amazon.com/cve/html/CVE-2023-41074.html

https://alas.aws.amazon.com/cve/html/CVE-2023-41983.html

https://alas.aws.amazon.com/cve/html/CVE-2023-41993.html

https://alas.aws.amazon.com/cve/html/CVE-2023-42843.html

https://alas.aws.amazon.com/cve/html/CVE-2023-42852.html

https://alas.aws.amazon.com/cve/html/CVE-2023-42916.html

https://alas.aws.amazon.com/cve/html/CVE-2023-42917.html

https://alas.aws.amazon.com/cve/html/CVE-2024-23226.html

Plugin Details

Severity: Critical

ID: 189350

File Name: al2_ALAS-2024-2427.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/23/2024

Updated: 4/12/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-42917

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2023-41993

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:webkitgtk4, p-cpe:/a:amazon:linux:webkitgtk4-debuginfo, p-cpe:/a:amazon:linux:webkitgtk4-devel, p-cpe:/a:amazon:linux:webkitgtk4-jsc, p-cpe:/a:amazon:linux:webkitgtk4-jsc-devel, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/19/2024

Vulnerability Publication Date: 12/15/2022

CISA Known Exploited Vulnerability Due Dates: 10/16/2023, 12/25/2023

Reference Information

CVE: CVE-2022-32919, CVE-2022-32933, CVE-2022-46705, CVE-2022-46725, CVE-2023-32359, CVE-2023-35074, CVE-2023-39434, CVE-2023-39928, CVE-2023-40451, CVE-2023-41074, CVE-2023-41983, CVE-2023-41993, CVE-2023-42843, CVE-2023-42852, CVE-2023-42916, CVE-2023-42917, CVE-2024-23226