Lucene search

K
amazonAmazonALAS2-2023-2141
HistoryJul 17, 2023 - 5:40 p.m.

Important: webkitgtk4

2023-07-1717:40:00
alas.aws.amazon.com
7

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

53.9%

Issue Overview:

Processing web content may lead to arbitrary code execution

NOTE: https://webkitgtk.org/security/WSA-2023-0005.html
ADVISORIES: [‘DSA-5241-1’, ‘DSA-5240-1’] (CVE-2022-48503)

A memory corruption issue was addressed with improved state management. This issue is fixed in Safari 16.4, iOS 16.4 and iPadOS 16.4, macOS Ventura 13.3, iOS 15.7.7 and iPadOS 15.7.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS released before iOS 15.7. (CVE-2023-32435)

A type confusion issue was addressed with improved checks. This issue is fixed in iOS 16.5.1 and iPadOS 16.5.1, Safari 16.5.1, macOS Ventura 13.4.1, iOS 15.7.7 and iPadOS 15.7.7. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited. (CVE-2023-32439)

Affected Packages:

webkitgtk4

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update webkitgtk4 to update your system.

New Packages:

aarch64:  
    webkitgtk4-2.38.5-3.amzn2.0.2.aarch64  
    webkitgtk4-devel-2.38.5-3.amzn2.0.2.aarch64  
    webkitgtk4-jsc-2.38.5-3.amzn2.0.2.aarch64  
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.2.aarch64  
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.2.aarch64  
  
i686:  
    webkitgtk4-2.38.5-3.amzn2.0.2.i686  
    webkitgtk4-devel-2.38.5-3.amzn2.0.2.i686  
    webkitgtk4-jsc-2.38.5-3.amzn2.0.2.i686  
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.2.i686  
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.2.i686  
  
src:  
    webkitgtk4-2.38.5-3.amzn2.0.2.src  
  
x86_64:  
    webkitgtk4-2.38.5-3.amzn2.0.2.x86_64  
    webkitgtk4-devel-2.38.5-3.amzn2.0.2.x86_64  
    webkitgtk4-jsc-2.38.5-3.amzn2.0.2.x86_64  
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.2.x86_64  
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.2.x86_64  

Additional References

Red Hat: CVE-2022-48503, CVE-2023-32435, CVE-2023-32439

Mitre: CVE-2022-48503, CVE-2023-32435, CVE-2023-32439

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

53.9%