Lucene search

K
almalinuxAlmaLinuxALSA-2023:7055
HistoryNov 14, 2023 - 12:00 a.m.

Important: webkit2gtk3 security and bug fix update

2023-11-1400:00:00
errata.almalinux.org
11
webkitgtk
security fix
code execution
same origin policy
memory corruption
bypass
sensitive information
cve-2023-32393
cve-2023-38572
cve-2022-32885
cve-2023-27932
cve-2023-28198
cve-2023-32370
cve-2023-38133
cve-2023-38599
cve-2023-39434
cve-2023-40397
cve-2023-40451

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

58.1%

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: arbitrary code execution (CVE-2023-32393)
  • webkitgtk: bypass Same Origin Policy (CVE-2023-38572)
  • webkitgtk: Processing web content may lead to arbitrary code execution (CVE-2023-38592)
  • webkitgtk: arbitrary code execution (CVE-2023-38594)
  • webkitgtk: arbitrary code execution (CVE-2023-38595)
  • webkitgtk: arbitrary code execution (CVE-2023-38597)
  • webkitgtk: arbitrary code execution (CVE-2023-38600)
  • webkitgtk: arbitrary code execution (CVE-2023-38611)
  • webkitgtk: Memory corruption issue when processing web content (CVE-2022-32885)
  • webkitgtk: Same Origin Policy bypass via crafted web content (CVE-2023-27932)
  • webkitgtk: Website may be able to track sensitive user information (CVE-2023-27954)
  • webkitgtk: use after free vulnerability (CVE-2023-28198)
  • webkitgtk: content security policy blacklist failure (CVE-2023-32370)
  • webkitgtk: disclose sensitive information (CVE-2023-38133)
  • webkitgtk: track sensitive user information (CVE-2023-38599)
  • webkitgtk: processing web content may lead to arbitrary code execution (CVE-2023-39434)
  • webkitgtk: arbitrary javascript code execution (CVE-2023-40397)
  • webkitgtk: attacker with JavaScript execution may be able to execute arbitrary code (CVE-2023-40451)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

58.1%