#17801 closed enhancement (fixed)
webkitgtk-2.40.1
Reported by: | Bruce Dubbs | Owned by: | Douglas R. Reno |
---|---|---|---|
Priority: | high | Milestone: | gnome-44 |
Component: | BOOK | Version: | git |
Severity: | normal | Keywords: | |
Cc: |
Description ¶
New minor version.
Change History (18)
comment:1 by , 2 years ago
follow-ups: 4 5 comment:2 by , 2 years ago
Needs a very small aux package: https://dotat.at/prog/unifdef/unifdef-2.12.tar.gz
make install -m 0755 unifdef /usr/bin/ install -m 0755 unifdefall.sh /usr/bin/unifdefall install -m 0644 unifdef.1 /usr/share/man/man1/
For a test build I also had to add -DAVIF=OFF. I don't know if that package is needed or not.
A test build at -j24 took 1098.1 seconds/18 minutes -- 10.5 SBU. I saw peak memory usage of 46G but at least the system temperature stayed down at about 59C. Load values did get to 24 and stayed there a while.
md5sum : ece1da414dcc455ad08c6b5673a125e4 /usr/src/webkit/webkitgtk-2.40.0.tar.xz 39104 /usr/src/webkit/webkitgtk-2.40.0.tar.xz SIZE (38.187 MB) 1013152 kilobytes BUILD SIZE (989.406 MB) SBU=10.458
comment:3 by , 2 years ago
AVIF (AV1 image format) is a new image format which is not widely used yet.
I'd like to add libavif and libaom for AV1 images and videos later into BLFS (as AV1 is a patent-free competitor or H.265 and it may be used more widely in the future), but it would be a low priority.
comment:4 by , 2 years ago
Replying to Bruce Dubbs:
Needs a very small aux package: https://dotat.at/prog/unifdef/unifdef-2.12.tar.gz
make install -m 0755 unifdef /usr/bin/ install -m 0755 unifdefall.sh /usr/bin/unifdefall install -m 0644 unifdef.1 /usr/share/man/man1/
The three install
commands can be just make prefix=/usr install
.
comment:5 by , 2 years ago
Replying to Bruce Dubbs:
For a test build I also had to add -DAVIF=OFF. I don't know if that package is needed or not.
Should be -DUSE_AVIF=OFF
.
comment:7 by , 2 years ago
Milestone: | 11.4 → gnome-44 |
---|
comment:8 by , 2 years ago
I've been waiting on this until a new release comes out with a relatively urgent CVE fix in it (an actively exploited zero-day fixed by Apple on Friday). Red Hat became aware of it yesterday from what I saw on their website, and they assigned a bug directly to the maintainer of the WebKitGTK+ stable branch, so I suspect that we'll see that fix very soon.
Once that's available, I will begin working on this and the rest of the gnome stack.
... as I was typing this, more commits are appearing in the stable branch. Soon? :) https://github.com/WebKit/WebKit/commits/webkitglib/2.40
comment:9 by , 2 years ago
I would like to see libavif/libaom added at some point, since we can also use it to decode av1f images in gdk-pixbuf, and it looks like kimageformats as well. It's definitely going to get a lot more common
comment:10 by , 2 years ago
I love how I said "Soon?" in a previous comment.
Apple released the patch to the WebKit repository yesterday. It can be found at https://github.com/WebKit/WebKit/commit/c9880de4a28b9a64a5e1d0513dc245d61a2e6ddb , and matches the correct WebKit Bug Number (which is still inaccessible without a user account that is part of the WebKit Security Team).
At this point, proceeding with this update combined with the patch is probably the smartest approach because of how critical it is and the fact that the CVE will now have been public for two weeks.
For future reference, you can find the WebKit 2.40 branch at https://github.com/WebKit/WebKit/tree/webkitglib/2.40
Seeing as we need to add a couple of packages though, and I need to do some updates in Milestone 11.4 and to my system, this might take the rest of the day... and we might have a new version by then. :)
comment:11 by , 2 years ago
Priority: | normal → high |
---|
In the meantime though, I'm promoting this to High priority because:
- CVE-2023-28205 is actively exploited
- Requires no user interaction to exploit
- Has been public for two weeks (but no public patch until yesterday)
- US Government has given out a warning via CISA and put it on the Active Exploitation Catalog. See https://content.govdelivery.com/accounts/USDHSCISA/bulletins/3544854 and https://content.govdelivery.com/accounts/USDHSCISA/bulletins/354114e
comment:12 by , 2 years ago
Owner: | changed from | to
---|---|
Status: | new → assigned |
comment:14 by , 2 years ago
What’s new in the WebKitGTK 2.40.1 release?
- The Bubblewrap sandbox no longer requires setting an application identifier via GApplication to operate correctly. Using GApplication is still recommended, but optional.
- Adjust the scrolling speed for mouse wheels to make it feel more natural.
- Allow pasting content using the Asynchronous Clipboard API when the origin is the same as the clipboard contents.
- Improvements to the GStreamer multimedia playback, in particular around MSE, WebRTC, and seeking.
- Make all supported image types appear in the Accept HTTP header.
- Fix text caret blinking when blinking is disabled in the GTK settings.
- Fix default database quota size definition.
- Fix application of all caps tags listed in the font-feature-settings CSS property.
- Fix the build with journald support enabled when using elogind instead of the systemd libraries.
- Fix the build when libgcrypt provides a libgcrypt-config script instead of a pkg-config module file.
- Fix font height calculations for the font-size-adjust CSS property.
- Fix the build when ccache is used in certain setups.
- Fix the build for RISC-V 64-bit targets.
- Fix the build with GCC 13.
- Fix several crashes and rendering issues.
comment:15 by , 2 years ago
WebKit's security advisory is likely to come next, but I've verified that the required commit is present in the new tarball.
comment:16 by , 2 years ago
Resolution: | → fixed |
---|---|
Status: | assigned → closed |
Fixed at ab376e94b9a9e9403315743500150103b080330c
Security Advisory to come later, need to hop off for the day.
comment:17 by , 2 years ago
The WebKit Security Advisory has become officially available.
WebKitGTK and WPE WebKit Security Advisory WSA-2023-0003 Date Reported: April 21, 2023 Advisory ID: WSA-2023-0003 CVE identifiers: CVE-2023-25358, CVE-2022-0108, CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, CVE-2023-28205. Several vulnerabilities were discovered in WebKitGTK and WPE WebKit. CVE-2023-25358 Versions affected: WebKitGTK and WPE WebKit before 2.36.8. Credit to Chijin Zhou of ShuiMuYuLin Ltd and Tsinghua wingtecher lab. A use-after-free vulnerability exists in WebCore::RenderLayer. This issue allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. This is the same issue as CVE-2023-25360, CVE-2023-25361, CVE-2023-25362 and CVE-2023-25363. CVE-2022-0108 Versions affected: WebKitGTK and WPE WebKit before 2.38.6 and 2.40 branch before 2.40.1. Credit to Luan Herrera (@lbherrera_). Impact: An HTML document may be able to render iframes with sensitive user information. Description: This issue was addressed with improved iframe sandbox enforcement. CVE-2022-32885 Versions affected: WebKitGTK and WPE WebKit before 2.38.6 and 2.40 branch before 2.40.1. Credit to P1umer(@p1umer) and Q1IQ(@q1iqF). Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Description: A memory corruption issue was addressed with improved validation. CVE-2023-27932 Versions affected: WebKitGTK and WPE WebKit before 2.38.6 and 2.40 branch before 2.40.1. Credit to an anonymous researcher. Impact: Processing maliciously crafted web content may bypass Same Origin Policy. Description: This issue was addressed with improved state management. CVE-2023-27954 Versions affected: WebKitGTK and WPE WebKit before 2.38.6 and 2.40 branch before 2.40.1. Credit to an anonymous researcher. Impact: A website may be able to track sensitive user information. Description: The issue was addressed by removing origin information. CVE-2023-28205 Versions affected: WebKitGTK and WPE WebKit before 2.38.6 and 2.40 branch before 2.40.1. Credit to Clément Lecigne of Google’s Threat Analysis Group and Donncha Ó Cearbhaill of Amnesty International’s Security Lab. Impact: Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. Description: A use after free issue was addressed with improved memory management.
We appear to be impacted by all of these: CVE-2023-25358, CVE-2022-0108, CVE-2022-32885, CVE-2023-27932, CVE-2023-27954, and CVE-2023-28205.
Going to file a security advisory now
comment:18 by , 2 years ago
SA-11.3-022 issued, including additional information for users upgrading.
WebKitGTK 2.40.0
What's new in WebKitGTK 2.40.0?
================= WebKitGTK 2.39.91 =================
What's new in WebKitGTK 2.39.91?
================= WebKitGTK 2.39.90 =================
What's new in WebKitGTK 2.39.90?
================ WebKitGTK 2.39.7 ================
What's new in WebKitGTK 2.39.7?
================ WebKitGTK 2.39.6 ================
What's new in WebKitGTK 2.39.6?
================ WebKitGTK 2.39.5 ================
What's new in WebKitGTK 2.39.5?
================ WebKitGTK 2.39.4 ================
What's new in WebKitGTK 2.39.4?
================ WebKitGTK 2.39.3 ================
What's new in WebKitGTK 2.39.3?
================ WebKitGTK 2.39.2 ================
What's new in WebKitGTK 2.39.2?
================ WebKitGTK 2.39.1 ================
What's new in WebKitGTK 2.39.1?