11 Star 0 Fork 47

src-openEuler/webkit2gtk3

 / 详情

CVE-2024-23222

已挂起
CVE和安全问题 拥有者
创建于  
2024-01-24 03:47

一、漏洞信息
漏洞编号:CVE-2024-23222
漏洞归属组件:webkit2gtk3
漏洞归属的版本:2.22.2,2.28.3,2.32.1,2.32.4,2.36.3,2.38.2
CVSS V3.0分值:
BaseScore:8.8 High
Vector:CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
漏洞简述:
A type confusion issue was addressed with improved checks. This issue is fixed in tvOS 17.3, iOS 17.3 and iPadOS 17.3, macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, Safari 17.3, macOS Ventura 13.6.4, macOS Monterey 12.7.3. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been exploited.
漏洞公开时间:2024-01-23 09:15:11
漏洞创建时间:2024-01-24 03:47:06
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-23222

更多参考(点击展开)
参考来源 参考链接 来源链接
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/27
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/33
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/34
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/36
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/37
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/38
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/40
product-security.apple.com https://support.apple.com/en-us/HT214055
product-security.apple.com https://support.apple.com/en-us/HT214056
product-security.apple.com https://support.apple.com/en-us/HT214057
product-security.apple.com https://support.apple.com/en-us/HT214058
product-security.apple.com https://support.apple.com/en-us/HT214059
product-security.apple.com https://support.apple.com/en-us/HT214061
product-security.apple.com https://support.apple.com/en-us/HT214063
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-23222 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214058 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214057 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214063 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214059 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214061 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2024-23222 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214055 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://support.apple.com/en-us/HT214056 https://bugzilla.suse.com/show_bug.cgi?id=1219113
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2259893 https://bugzilla.suse.com/show_bug.cgi?id=1219113
cve_search https://support.apple.com/en-us/HT214058
cve_search https://support.apple.com/en-us/HT214059
cve_search https://support.apple.com/en-us/HT214063
cve_search https://support.apple.com/en-us/HT214055
cve_search https://support.apple.com/en-us/HT214056
cve_search https://support.apple.com/en-us/HT214061
cve_search https://support.apple.com/en-us/HT214057
cve_search http://seclists.org/fulldisclosure/2024/Jan/27
cve_search http://seclists.org/fulldisclosure/2024/Jan/33
cve_search http://seclists.org/fulldisclosure/2024/Jan/36
cve_search http://seclists.org/fulldisclosure/2024/Jan/34
cve_search http://seclists.org/fulldisclosure/2024/Jan/37
cve_search http://seclists.org/fulldisclosure/2024/Jan/38
cve_search http://seclists.org/fulldisclosure/2024/Jan/40
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-23222 https://explore.alas.aws.amazon.com/CVE-2024-23222.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23222 https://explore.alas.aws.amazon.com/CVE-2024-23222.html
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2259893 https://security.snyk.io/vuln/SNYK-UNMANAGED-WEBKITGTK-6207072
snyk https://www.cisa.gov/known-exploited-vulnerabilities-catalog https://security.snyk.io/vuln/SNYK-UNMANAGED-WEBKITGTK-6207072
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/27
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/33
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/34
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/36
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/37
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/38
product-security.apple.com http://seclists.org/fulldisclosure/2024/Jan/40
product-security.apple.com https://support.apple.com/en-us/HT214055
product-security.apple.com https://support.apple.com/en-us/HT214056
product-security.apple.com https://support.apple.com/en-us/HT214057
product-security.apple.com https://support.apple.com/en-us/HT214058
product-security.apple.com https://support.apple.com/en-us/HT214059
product-security.apple.com https://support.apple.com/en-us/HT214061
product-security.apple.com https://support.apple.com/en-us/HT214063

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
http://seclists.org/fulldisclosure/2024/Jan/27 nvd
http://seclists.org/fulldisclosure/2024/Jan/33 nvd
http://seclists.org/fulldisclosure/2024/Jan/34 nvd
http://seclists.org/fulldisclosure/2024/Jan/36 nvd
http://seclists.org/fulldisclosure/2024/Jan/37 nvd
http://seclists.org/fulldisclosure/2024/Jan/38 nvd
http://seclists.org/fulldisclosure/2024/Jan/40 nvd
https://support.apple.com/en-us/HT214055 nvd
https://support.apple.com/en-us/HT214056 nvd
https://support.apple.com/en-us/HT214057 nvd
https://support.apple.com/en-us/HT214058 nvd
https://support.apple.com/en-us/HT214059 nvd
https://support.apple.com/en-us/HT214061 nvd
https://support.apple.com/en-us/HT214063 nvd

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:

受影响版本排查(受影响/不受影响):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3:

修复是否涉及abi变化(是/否):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3:

评论 (12)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Desktop, and any of the maintainers: @weidongkl , @yanan-rock , @douyan , @t.feng , @wenlongd , @small_leek , @Randy.Wang , @open-bot , @Lostway

@weidongkl ,@yanan-rock ,@douyan ,@t.feng ,@wenlongd ,@small_leek ,@Randy.Wang ,@open-bot ,@Lostway
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3:

修复是否涉及abi变化(是/否):
1.master(2.32.4):
2.openEuler-20.03-LTS-SP1(2.22.2):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2.36.3):
5.openEuler-22.03-LTS-Next(2.36.3):
6.openEuler-22.03-LTS-SP1(2.36.3):
7.openEuler-22.03-LTS-SP2(2.36.3):
8.openEuler-22.03-LTS-SP3:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

openeuler-ci-bot 添加了
 
sig/Desktop
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-23222
https://ubuntu.com/security/CVE-2024-23222 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-23222
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-23222
https://security-tracker.debian.org/tracker/CVE-2024-23222

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为t.feng
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-01-31
openeuler-ci-bot 计划截止日期设置为2024-02-14
openeuler-ci-bot 优先级设置为主要
t.feng 任务状态待办的 修改为已挂起

@t.feng 询问一下这个CVE挂起的原因

@曾威 当前issue状态为: 已挂起,请先修改issue状态, 否则评论无法被识别.

/reason webkit2gtk3这个包只提供升级版本来修复CVE,没有提供单个CVE修复补丁,https://webkitgtk.org/security/WSA-2024-0001.html

@t.feng 当前issue状态为: 已挂起,请先修改issue状态, 否则评论无法被识别.

t.feng 任务状态已挂起 修改为进行中
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/Desktop
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/Desktop
标签

/reason webkit2gtk3这个包只提供升级版本来修复CVE,没有提供单个CVE修复补丁,https://webkitgtk.org/security/WSA-2024-0001.html

t.feng 任务状态进行中 修改为已挂起
issue状态 操作者 原因
已挂起 t_feng webkit2gtk3这个包只提供升级版本来修复CVE,没有提供单个CVE修复补丁,https://webkitgtk.org/security/WSA-2024-0001.html

@t.feng 能判断我们欧拉的这个包是否受影响吗? 因为红帽的官网是判断的不受影响的

@曾威 当前issue状态为: 已挂起,请先修改issue状态, 否则评论无法被识别.

@曾威 当前issue状态为: 已挂起,请先修改issue状态, 否则评论无法被识别.

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/webkit2gtk3.git
git@gitee.com:src-openeuler/webkit2gtk3.git
src-openeuler
webkit2gtk3
webkit2gtk3

搜索帮助