CVE-2024-40866

NameCVE-2024-40866
DescriptionThe issue was addressed with improved UI. This issue is fixed in Safari 18, macOS Sequoia 15. Visiting a malicious website may lead to address bar spoofing.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
webkit2gtk (PTS)bullseye2.44.2-1~deb11u1vulnerable
bullseye (security)2.44.3-1~deb11u1vulnerable
bookworm2.44.2-1~deb12u1vulnerable
bookworm (security)2.44.3-1~deb12u1vulnerable
sid, trixie2.46.0-2fixed
wpewebkit (PTS)bullseye (security), bullseye2.38.6-1~deb11u1vulnerable
bookworm2.38.6-1vulnerable
sid, trixie2.44.4-1vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
webkit2gtksourcebuster(unfixed)end-of-life
webkit2gtksource(unstable)2.46.0-1
wpewebkitsource(unstable)(unfixed)

Notes

[buster] - webkit2gtk <end-of-life> (EOL in buster LTS)
[bookworm] - wpewebkit <ignored> (wpewebkit not covered by security support in Bookworm)
[bullseye] - wpewebkit <ignored> (wpewebkit >= 2.40 can no longer be sensibly backported)
https://webkitgtk.org/security/WSA-2024-0005.html

Search for package or bug name: Reporting problems