Lucene search

K
osvGoogleOSV:ALSA-2023:2834
HistoryMay 16, 2023 - 12:00 a.m.

Important: webkit2gtk3 security and bug fix update

2023-05-1600:00:00
Google
osv.dev
8
security update
webkitgtk
portable web rendering engine
gtk platform
cve-2022-42826
cve-2023-23517
cve-2023-23518
cve-2022-32886
cve-2022-32888
cve-2022-32923
cve-2022-42799
cve-2022-42823
cve-2022-42824
cve-2022-42852
cve-2022-42863
cve-2022-42867
cve-2022-46691
cve-2022-46692
cve-2022-46698
cve-2022-46699
cve-2022-46700
cve-2023-25358
cve-2023-25360
cve-2023-25361
cve-2023-25362
vulnerabilities
bug fix
update
security
memory corruption
arbitrary code execution
buffer overflow
out-of-bounds write
type confusion
user information disclosure
same origin policy bypass
portable web rendering engine
almalinux release notes

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%

WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform.

Security Fix(es):

  • webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42826)
  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23517)
  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2023-23518)
  • webkitgtk: buffer overflow issue was addressed with improved memory handling (CVE-2022-32886)
  • webkitgtk: out-of-bounds write issue was addressed with improved bounds checking (CVE-2022-32888)
  • webkitgtk: correctness issue in the JIT was addressed with improved checks (CVE-2022-32923)
  • webkitgtk: issue was addressed with improved UI handling (CVE-2022-42799)
  • webkitgtk: type confusion issue leading to arbitrary code execution (CVE-2022-42823)
  • webkitgtk: sensitive information disclosure issue (CVE-2022-42824)
  • webkitgtk: memory disclosure issue was addressed with improved memory handling (CVE-2022-42852)
  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-42863)
  • webkitgtk: use-after-free issue leading to arbitrary code execution (CVE-2022-42867)
  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46691)
  • webkitgtk: Same Origin Policy bypass issue (CVE-2022-46692)
  • webkitgtk: logic issue leading to user information disclosure (CVE-2022-46698)
  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46699)
  • webkitgtk: memory corruption issue leading to arbitrary code execution (CVE-2022-46700)
  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::addChild() (CVE-2023-25358)
  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::renderer() (CVE-2023-25360)
  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::setNextSibling() (CVE-2023-25361)
  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::repaintBlockSelectionGaps() (CVE-2023-25362)
  • webkitgtk: heap-use-after-free in WebCore::RenderLayer::updateDescendantDependentFlags() (CVE-2023-25363)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the AlmaLinux Release Notes linked from the References section.

References

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.4%