Bug 2218640 (CVE-2023-32439) - CVE-2023-32439 webkitgtk: type confusion issue leading to arbitrary code execution
Summary: CVE-2023-32439 webkitgtk: type confusion issue leading to arbitrary code exec...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-32439
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2218641 2218651 2218652 2218785 2218786 2218787 2218788 2218789 2218790 2218792 2218794 2218796 2218798 2218800
Blocks: 2218643
TreeView+ depends on / blocked
 
Reported: 2023-06-29 17:49 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-08-31 04:35 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in webkitgtk. This issue occurs when processing maliciously crafted web content, which may lead to arbitrary code execution.
Clone Of:
Environment:
Last Closed: 2023-07-18 20:43:04 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:4201 0 None None None 2023-07-18 14:52:58 UTC
Red Hat Product Errata RHSA-2023:4202 0 None None None 2023-07-18 14:52:54 UTC

Description Guilherme de Almeida Suckevicz 2023-06-29 17:49:28 UTC
Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. A type confusion issue was addressed with improved checks.

Reference:
https://webkitgtk.org/security/WSA-2023-0005.html

Comment 1 Guilherme de Almeida Suckevicz 2023-06-29 17:49:51 UTC
Created webkitgtk tracking bugs for this issue:

Affects: fedora-all [bug 2218641]

Comment 5 Michael Catanzaro 2023-07-05 16:41:32 UTC
This one is fixed by https://commits.webkit.org/263909@main

Comment 6 Michael Catanzaro 2023-07-05 17:10:33 UTC
Mitigation:

This vulnerability can be mitigated by setting the environment variable JSC_useDFGJIT=true

Comment 7 Michael Catanzaro 2023-07-05 18:28:42 UTC
(In reply to Michael Catanzaro from comment #6)
> This vulnerability can be mitigated by setting the environment variable
> JSC_useDFGJIT=true

It's not necessary to set this environment variable if you're already using JavaScriptCoreUseJIT=0 to mitigate other CVEs.

Comment 9 Michael Catanzaro 2023-07-10 11:10:48 UTC
(In reply to Michael Catanzaro from comment #6)
> Mitigation:
> 
> This vulnerability can be mitigated by setting the environment variable
> JSC_useDFGJIT=true

Um, this should say: JSC_useDFGJIT=0

Comment 10 errata-xmlrpc 2023-07-18 14:52:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:4202 https://access.redhat.com/errata/RHSA-2023:4202

Comment 11 errata-xmlrpc 2023-07-18 14:52:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:4201 https://access.redhat.com/errata/RHSA-2023:4201

Comment 12 Product Security DevOps Team 2023-07-18 20:43:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 13 Product Security DevOps Team 2023-07-19 01:20:36 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 14 Product Security DevOps Team 2023-07-19 06:42:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 15 Product Security DevOps Team 2023-07-19 11:20:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 16 Product Security DevOps Team 2023-07-19 16:42:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 17 Product Security DevOps Team 2023-07-19 21:20:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 18 Product Security DevOps Team 2023-07-20 02:46:00 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 19 Product Security DevOps Team 2023-07-20 07:20:33 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 20 Product Security DevOps Team 2023-07-20 12:43:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 21 Product Security DevOps Team 2023-07-20 17:20:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 22 Product Security DevOps Team 2023-07-20 22:42:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 23 Product Security DevOps Team 2023-07-21 03:21:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 24 Product Security DevOps Team 2023-07-21 08:44:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 25 Product Security DevOps Team 2023-07-21 13:27:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 26 Product Security DevOps Team 2023-07-21 18:45:39 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 27 Product Security DevOps Team 2023-07-21 23:28:14 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 28 Product Security DevOps Team 2023-07-22 04:45:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 29 Product Security DevOps Team 2023-07-22 09:27:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 30 Product Security DevOps Team 2023-07-22 14:47:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 31 Product Security DevOps Team 2023-07-22 19:27:56 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 32 Product Security DevOps Team 2023-07-23 00:45:40 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 33 Product Security DevOps Team 2023-07-23 05:28:19 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 34 Product Security DevOps Team 2023-07-23 10:44:58 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 35 Product Security DevOps Team 2023-07-23 15:27:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 36 Product Security DevOps Team 2023-07-23 20:45:59 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 37 Product Security DevOps Team 2023-07-24 01:27:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 38 Product Security DevOps Team 2023-07-24 06:47:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 39 Product Security DevOps Team 2023-07-24 11:27:55 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 40 Product Security DevOps Team 2023-07-24 16:46:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 41 Product Security DevOps Team 2023-07-24 21:27:56 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 42 Product Security DevOps Team 2023-07-25 02:47:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 43 Product Security DevOps Team 2023-07-25 07:47:51 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 44 Product Security DevOps Team 2023-07-25 12:54:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 45 Product Security DevOps Team 2023-07-25 17:47:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 46 Product Security DevOps Team 2023-07-25 22:53:53 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 47 Product Security DevOps Team 2023-07-26 03:47:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 48 Product Security DevOps Team 2023-07-26 08:53:37 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 49 Product Security DevOps Team 2023-07-26 13:47:54 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 50 Product Security DevOps Team 2023-07-26 18:53:06 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 51 Product Security DevOps Team 2023-07-26 23:47:50 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 52 Product Security DevOps Team 2023-07-27 04:54:52 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 53 Product Security DevOps Team 2023-07-27 09:47:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 54 Product Security DevOps Team 2023-07-27 14:56:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 55 Product Security DevOps Team 2023-07-27 19:47:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 56 Product Security DevOps Team 2023-07-28 00:53:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 57 Product Security DevOps Team 2023-07-28 05:47:02 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 58 Product Security DevOps Team 2023-07-28 10:54:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 59 Product Security DevOps Team 2023-07-28 15:47:08 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 60 Product Security DevOps Team 2023-07-28 20:55:12 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 61 Product Security DevOps Team 2023-07-29 01:47:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 62 Product Security DevOps Team 2023-07-29 06:52:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 63 Product Security DevOps Team 2023-07-29 11:47:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 64 Product Security DevOps Team 2023-07-29 16:52:40 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439

Comment 65 Product Security DevOps Team 2023-08-01 09:35:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-32439


Note You need to log in before you can comment on or make changes to this bug.