Lucene search

K
amazonAmazonALAS2-2023-2177
HistoryAug 03, 2023 - 6:09 p.m.

Important: webkitgtk4

2023-08-0318:09:00
alas.aws.amazon.com
9

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.3%

Issue Overview:

A vulnerability was found in webkitgtk. This issue occurs when processing web content, which may lead to arbitrary code execution. (CVE-2023-37450)

Affected Packages:

webkitgtk4

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update webkitgtk4 to update your system.

New Packages:

aarch64:  
    webkitgtk4-2.38.5-3.amzn2.0.3.aarch64  
    webkitgtk4-devel-2.38.5-3.amzn2.0.3.aarch64  
    webkitgtk4-jsc-2.38.5-3.amzn2.0.3.aarch64  
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.3.aarch64  
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.3.aarch64  
  
i686:  
    webkitgtk4-2.38.5-3.amzn2.0.3.i686  
    webkitgtk4-devel-2.38.5-3.amzn2.0.3.i686  
    webkitgtk4-jsc-2.38.5-3.amzn2.0.3.i686  
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.3.i686  
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.3.i686  
  
src:  
    webkitgtk4-2.38.5-3.amzn2.0.3.src  
  
x86_64:  
    webkitgtk4-2.38.5-3.amzn2.0.3.x86_64  
    webkitgtk4-devel-2.38.5-3.amzn2.0.3.x86_64  
    webkitgtk4-jsc-2.38.5-3.amzn2.0.3.x86_64  
    webkitgtk4-jsc-devel-2.38.5-3.amzn2.0.3.x86_64  
    webkitgtk4-debuginfo-2.38.5-3.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2023-37450

Mitre: CVE-2023-37450

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

44.3%