webkit2gtk3-2.34.6-1.el8.ML.1

エラータID: AXSA:2022-3625:01

Release date: 
Friday, July 29, 2022 - 00:54
Subject: 
webkit2gtk3-2.34.6-1.el8.ML.1
Affected Channels: 
Asianux Server 8 for x86_64
Severity: 
Moderate
Description: 

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

The following packages have been upgraded to a later upstream version: webkit2gtk3 (2.34.6).

Security Fix(es):

* webkitgtk: maliciously crafted web content may lead to arbitrary code execution due to use after free (CVE-2022-22620)
* webkitgtk: Use-after-free leading to arbitrary code execution (CVE-2021-30809)
* webkitgtk: Type confusion issue leading to arbitrary code execution (CVE-2021-30818)
* webkitgtk: Logic issue leading to HSTS bypass (CVE-2021-30823)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30846)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30848)
* webkitgtk: Multiple memory corruption issue leading to arbitrary code execution (CVE-2021-30849)
* webkitgtk: Memory corruption issue leading to arbitrary code execution (CVE-2021-30851)
* webkitgtk: Logic issue leading to Content Security Policy bypass (CVE-2021-30887)
* webkitgtk: Information leak via Content Security Policy reports (CVE-2021-30888)
* webkitgtk: Buffer overflow leading to arbitrary code execution (CVE-2021-30889)
* webkitgtk: Logic issue leading to universal cross-site scripting (CVE-2021-30890)
* webkitgtk: Cross-origin data exfiltration via resource timing API (CVE-2021-30897)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30934)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30936)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30951)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30952)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30953)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30954)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2021-30984)
* webkitgtk: Incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create (CVE-2021-45481)
* webkitgtk: use-after-free in WebCore::ContainerNode::firstChild (CVE-2021-45482)
* webkitgtk: use-after-free in WebCore::Frame::page (CVE-2021-45483)
* webkitgtk: Processing a maliciously crafted mail message may lead to running arbitrary javascript (CVE-2022-22589)
* webkitgtk: Processing maliciously crafted web content may lead to arbitrary code execution (CVE-2022-22590)
* webkitgtk: Processing maliciously crafted web content may prevent Content Security Policy from being enforced (CVE-2022-22592)
* webkitgtk: A malicious website may exfiltrate data cross-origin (CVE-2022-22594)
* webkitgtk: logic issue was addressed with improved state management (CVE-2022-22637)
* webkitgtk: Out-of-bounds read leading to memory disclosure (CVE-2021-30836)
* webkitgtk: CSS compositing issue leading to revealing of the browsing history (CVE-2021-30884)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2021-30809
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30818
A type confusion issue was addressed with improved state handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, iOS 15 and iPadOS 15, Safari 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30823
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 14.8 and iPadOS 14.8, tvOS 15, Safari 15, watchOS 8. An attacker in a privileged network position may be able to bypass HSTS.
CVE-2021-30836
An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.8 and iPadOS 14.8, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing a maliciously crafted audio file may disclose restricted memory.
CVE-2021-30846
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, watchOS 8. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30848
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, Safari 15, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.
CVE-2021-30849
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 14.8 and iPadOS 14.8, watchOS 8, Safari 15, tvOS 15, iOS 15 and iPadOS 15, iTunes 12.12 for Windows. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30851
A memory corruption vulnerability was addressed with improved locking. This issue is fixed in Safari 15, tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Processing maliciously crafted web content may lead to code execution.
CVE-2021-30884
The issue was resolved with additional restrictions on CSS compositing. This issue is fixed in tvOS 15, watchOS 8, iOS 15 and iPadOS 15. Visiting a maliciously crafted website may reveal a user's browsing history.
CVE-2021-30887
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to unexpectedly unenforced Content Security Policy.
CVE-2021-30888
An information leakage issue was addressed. This issue is fixed in iOS 15.1 and iPadOS 15.1, macOS Monterey 12.0.1, iOS 14.8.1 and iPadOS 14.8.1, tvOS 15.1, watchOS 8.1. A malicious website using Content Security Policy reports may be able to leak information via redirect behavior .
CVE-2021-30889
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30890
A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.0.1, iOS 15.1 and iPadOS 15.1, watchOS 8.1, tvOS 15.1. Processing maliciously crafted web content may lead to universal cross site scripting.
CVE-2021-30897
An issue existed in the specification for the resource timing API. The specification was updated and the updated specification was implemented. This issue is fixed in macOS Monterey 12.0.1. A malicious website may exfiltrate data cross-origin.
CVE-2021-30934
A buffer overflow issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30936
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30951
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30952
An integer overflow was addressed with improved input validation. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30953
An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30954
A type confusion issue was addressed with improved memory handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-30984
A race condition was addressed with improved state handling. This issue is fixed in tvOS 15.2, macOS Monterey 12.1, Safari 15.2, iOS 15.2 and iPadOS 15.2, watchOS 8.3. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2021-45481
In WebKitGTK before 2.32.4, there is incorrect memory allocation in WebCore::ImageBufferCairoImageSurfaceBackend::create, leading to a segmentation violation and application crash, a different vulnerability than CVE-2021-30889.
CVE-2021-45482
In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::ContainerNode::firstChild, a different vulnerability than CVE-2021-30889.
CVE-2021-45483
In WebKitGTK before 2.32.4, there is a use-after-free in WebCore::Frame::page, a different vulnerability than CVE-2021-30889.
CVE-2022-22589
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.
CVE-2022-22590
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may lead to arbitrary code execution.
CVE-2022-22592
A logic issue was addressed with improved state management. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing maliciously crafted web content may prevent Content Security Policy from being enforced.
CVE-2022-22594
A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information.
CVE-2022-22620
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited..
CVE-2022-22637
** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. webkit2gtk3-2.34.6-1.el8.ML.1.src.rpm
    MD5: 8367d65e67d5d88e7addc00ac8a00c49
    SHA-256: ef1177db8f66bd8627dbce9385d7cfe93f2698ebc03779ff4a42b9721ce49374
    Size: 23.29 MB

Asianux Server 8 for x86_64
  1. webkit2gtk3-2.34.6-1.el8.ML.1.x86_64.rpm
    MD5: 1bc1d0849dc0dc77491062d24d47fb60
    SHA-256: 32c436fc5085a246c49157b357945349b83745b3cea10d7d1de15af4e2698170
    Size: 17.60 MB
  2. webkit2gtk3-devel-2.34.6-1.el8.ML.1.x86_64.rpm
    MD5: 356f1bc1963b675a9c34d4b1da968733
    SHA-256: c83a678e38c408f8202be3c29009ef942296a29711ca691775561d544d9c24e2
    Size: 280.74 kB
  3. webkit2gtk3-jsc-2.34.6-1.el8.ML.1.x86_64.rpm
    MD5: 7e3fb7d4a9063f36b66e17c334b4093b
    SHA-256: 69e55914396b76e98862b689a0862a78663011dec587cb5ea088a95a9a0a7928
    Size: 6.62 MB
  4. webkit2gtk3-jsc-devel-2.34.6-1.el8.ML.1.x86_64.rpm
    MD5: 34678e8022b3397612cc8a3911834864
    SHA-256: eb2e61356eee9f78f088b0b4107aa7120a582289fbb562d93e7333254f01eedf
    Size: 454.79 kB
  5. webkit2gtk3-2.34.6-1.el8.ML.1.i686.rpm
    MD5: fa04bfd9d66e06e8634fcd273bbb060a
    SHA-256: d516eb932a1c8e7a3e4e3131a149af3972849bc21cfaa72bf45b625992c4ad59
    Size: 19.19 MB
  6. webkit2gtk3-devel-2.34.6-1.el8.ML.1.i686.rpm
    MD5: 3fdba94c1584133450c2c196f9b7144c
    SHA-256: 671d699d5a54d6f80fbc0db7a65b0a560b6aab204ca500e48cbae67b8b72a553
    Size: 285.07 kB
  7. webkit2gtk3-jsc-2.34.6-1.el8.ML.1.i686.rpm
    MD5: f462d5741c5b614ead7c9df94b090862
    SHA-256: b1a34f2f159174f80a118e9832521e8c8e4cfa37124bd58481f88898308eb1a7
    Size: 3.71 MB
  8. webkit2gtk3-jsc-devel-2.34.6-1.el8.ML.1.i686.rpm
    MD5: b5c75adf92be20134a5b59b02c40f945
    SHA-256: cfd80de8c87334539021a0a79667ffb43cf1dc7b88103ac3c0dd90017e565cea
    Size: 460.02 kB