Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 905346 (CVE-2022-32919, CVE-2022-42826, CVE-2022-46705, CVE-2022-46725, CVE-2023-23517, CVE-2023-23518, WSA-2023-0001) - <net-libs/webkit-gtk-2.38.4: multiple vulnerabilities
Summary: <net-libs/webkit-gtk-2.38.4: multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2022-32919, CVE-2022-42826, CVE-2022-46705, CVE-2022-46725, CVE-2023-23517, CVE-2023-23518, WSA-2023-0001
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://webkitgtk.org/security/WSA-20...
Whiteboard: A2 [glsa+]
Keywords:
Depends on:
Blocks:
 
Reported: 2023-04-29 23:13 UTC by John Helmert III
Modified: 2023-11-27 18:37 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-04-29 23:13:03 UTC
CVE-2023-23517 (https://support.apple.com/en-us/HT213603):
https://support.apple.com/en-us/HT213605
https://support.apple.com/en-us/HT213604
https://support.apple.com/en-us/HT213606
https://support.apple.com/en-us/HT213601
https://support.apple.com/en-us/HT213599
https://support.apple.com/en-us/HT213600

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, Safari 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. Processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2023-23518 (https://support.apple.com/en-us/HT213603):
https://support.apple.com/en-us/HT213605
https://support.apple.com/en-us/HT213604
https://support.apple.com/en-us/HT213606
https://support.apple.com/en-us/HT213601
https://support.apple.com/en-us/HT213599
https://support.apple.com/en-us/HT213600

The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, Safari 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. Processing maliciously crafted web content may lead to arbitrary code execution.

CVE-2022-42826 (https://support.apple.com/en-us/HT213488):
https://support.apple.com/en-us/HT213489
https://support.apple.com/en-us/HT213495

A use after free issue was addressed with improved memory management. This issue is fixed in macOS Ventura 13, iOS 16.1 and iPadOS 16, Safari 16.1. Processing maliciously crafted web content may lead to arbitrary code execution.

These are Apple CVEs, but these are fixed in webkit-gtk-2.38.4.
Comment 1 Matt Turner gentoo-dev 2023-05-18 14:43:36 UTC
No versions older than 2.40.1 are left in the tree.
Comment 2 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-05-29 04:35:50 UTC
GLSA request filed.
Comment 3 Larry the Git Cow gentoo-dev 2023-05-30 03:05:46 UTC
The bug has been referenced in the following commit(s):

https://gitweb.gentoo.org/data/glsa.git/commit/?id=a8dea8203b3b4b4cca0bdebe02a9a8ea505ae935

commit a8dea8203b3b4b4cca0bdebe02a9a8ea505ae935
Author:     GLSAMaker <glsamaker@gentoo.org>
AuthorDate: 2023-05-30 03:01:57 +0000
Commit:     John Helmert III <ajak@gentoo.org>
CommitDate: 2023-05-30 03:05:03 +0000

    [ GLSA 202305-32 ] WebKitGTK+: Multiple Vulnerabilities
    
    Bug: https://bugs.gentoo.org/871732
    Bug: https://bugs.gentoo.org/879571
    Bug: https://bugs.gentoo.org/888563
    Bug: https://bugs.gentoo.org/905346
    Bug: https://bugs.gentoo.org/905349
    Bug: https://bugs.gentoo.org/905351
    Signed-off-by: GLSAMaker <glsamaker@gentoo.org>
    Signed-off-by: John Helmert III <ajak@gentoo.org>

 glsa-202305-32.xml | 80 ++++++++++++++++++++++++++++++++++++++++++++++++++++++
 1 file changed, 80 insertions(+)
Comment 4 John Helmert III archtester Gentoo Infrastructure gentoo-dev Security 2023-05-30 03:08:20 UTC
GLSA released, all done!
Comment 5 Christopher Fore 2023-11-27 16:46:12 UTC
CVE-2022-32919 (https://wpewebkit.org/security/WSA-2023-0010.html#CVE-2022-32919):

Visiting a website that frames malicious content may lead to UI spoofing.
(CVE is not released yet so using the description from wpewebkit.org)

CVE-2022-46705 (https://wpewebkit.org/security/WSA-2023-0010.html#CVE-2022-46705):

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.2 and iPadOS 16.2, macOS Ventura 13.1, Safari 16.2. Visiting a malicious website may lead to address bar spoofing. 

CVE-2022-46725 (https://wpewebkit.org/security/WSA-2023-0010.html#CVE-2022-46725):

A spoofing issue existed in the handling of URLs. This issue was addressed with improved input validation. This issue is fixed in iOS 16.4 and iPadOS 16.4. Visiting a malicious website may lead to address bar spoofing.