[RHSA-2022:7704-01] Moderate: webkit2gtk3 security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Nov 8 12:57:43 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: webkit2gtk3 security and bug fix update
Advisory ID:       RHSA-2022:7704-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7704
Issue date:        2022-11-08
CVE Names:         CVE-2022-22624 CVE-2022-22628 CVE-2022-22629 
                   CVE-2022-22662 CVE-2022-26700 CVE-2022-26709 
                   CVE-2022-26710 CVE-2022-26716 CVE-2022-26717 
                   CVE-2022-26719 CVE-2022-30293 
=====================================================================

1. Summary:

An update for glib2 and webkit2gtk3 is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

GLib provides the core application building blocks for libraries and
applications written in C. It provides the core object system used in
GNOME, the main loop implementation, and a large set of utility functions
for strings and common data structures.

Security Fix(es):

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-22624)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-22628)

* webkitgtk: Buffer overflow leading to arbitrary code execution
(CVE-2022-22629)

* webkitgtk: Cookie management issue leading to sensitive user information
disclosure (CVE-2022-22662)

* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2022-26700)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-26709)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-26710)

* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2022-26716)

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2022-26717)

* webkitgtk: Memory corruption issue leading to arbitrary code execution
(CVE-2022-26719)

* webkitgtk: Heap buffer overflow in
WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code
execution (CVE-2022-30293)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2061994 - Upgrade WebKitGTK for RHEL 8.7
2073893 - CVE-2022-22624 webkitgtk: Use-after-free leading to arbitrary code execution
2073896 - CVE-2022-22628 webkitgtk: Use-after-free leading to arbitrary code execution
2073899 - CVE-2022-22629 webkitgtk: Buffer overflow leading to arbitrary code execution
2082548 - CVE-2022-30293 webkitgtk: Heap buffer overflow in WebCore::TextureMapperLayer::setContentsLayer leading to arbitrary code execution
2092732 - CVE-2022-26700 webkitgtk: Memory corruption issue leading to arbitrary code execution
2092733 - CVE-2022-26709 webkitgtk: Use-after-free leading to arbitrary code execution
2092734 - CVE-2022-26716 webkitgtk: Memory corruption issue leading to arbitrary code execution
2092735 - CVE-2022-26717 webkitgtk: Use-after-free leading to arbitrary code execution
2092736 - CVE-2022-26719 webkitgtk: Memory corruption issue leading to arbitrary code execution
2099334 - Can not play yelp videos
2104787 - CVE-2022-22662 webkitgtk: Cookie management issue leading to sensitive user information disclosure
2104789 - CVE-2022-26710 webkitgtk: Use-after-free leading to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.36.7-1.el8.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el8.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el8.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el8.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el8.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el8.i686.rpm
webkit2gtk3-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el8.i686.rpm
webkit2gtk3-devel-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el8.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 8):

Source:
glib2-2.56.4-159.el8.src.rpm

aarch64:
glib2-2.56.4-159.el8.aarch64.rpm
glib2-debuginfo-2.56.4-159.el8.aarch64.rpm
glib2-debugsource-2.56.4-159.el8.aarch64.rpm
glib2-devel-2.56.4-159.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm
glib2-fam-2.56.4-159.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm
glib2-tests-2.56.4-159.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm

ppc64le:
glib2-2.56.4-159.el8.ppc64le.rpm
glib2-debuginfo-2.56.4-159.el8.ppc64le.rpm
glib2-debugsource-2.56.4-159.el8.ppc64le.rpm
glib2-devel-2.56.4-159.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm
glib2-fam-2.56.4-159.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm
glib2-tests-2.56.4-159.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm

s390x:
glib2-2.56.4-159.el8.s390x.rpm
glib2-debuginfo-2.56.4-159.el8.s390x.rpm
glib2-debugsource-2.56.4-159.el8.s390x.rpm
glib2-devel-2.56.4-159.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm
glib2-fam-2.56.4-159.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm
glib2-tests-2.56.4-159.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm

x86_64:
glib2-2.56.4-159.el8.i686.rpm
glib2-2.56.4-159.el8.x86_64.rpm
glib2-debuginfo-2.56.4-159.el8.i686.rpm
glib2-debuginfo-2.56.4-159.el8.x86_64.rpm
glib2-debugsource-2.56.4-159.el8.i686.rpm
glib2-debugsource-2.56.4-159.el8.x86_64.rpm
glib2-devel-2.56.4-159.el8.i686.rpm
glib2-devel-2.56.4-159.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-159.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm
glib2-fam-2.56.4-159.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-159.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm
glib2-tests-2.56.4-159.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-159.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
glib2-debuginfo-2.56.4-159.el8.aarch64.rpm
glib2-debugsource-2.56.4-159.el8.aarch64.rpm
glib2-devel-debuginfo-2.56.4-159.el8.aarch64.rpm
glib2-fam-debuginfo-2.56.4-159.el8.aarch64.rpm
glib2-static-2.56.4-159.el8.aarch64.rpm
glib2-tests-debuginfo-2.56.4-159.el8.aarch64.rpm

noarch:
glib2-doc-2.56.4-159.el8.noarch.rpm

ppc64le:
glib2-debuginfo-2.56.4-159.el8.ppc64le.rpm
glib2-debugsource-2.56.4-159.el8.ppc64le.rpm
glib2-devel-debuginfo-2.56.4-159.el8.ppc64le.rpm
glib2-fam-debuginfo-2.56.4-159.el8.ppc64le.rpm
glib2-static-2.56.4-159.el8.ppc64le.rpm
glib2-tests-debuginfo-2.56.4-159.el8.ppc64le.rpm

s390x:
glib2-debuginfo-2.56.4-159.el8.s390x.rpm
glib2-debugsource-2.56.4-159.el8.s390x.rpm
glib2-devel-debuginfo-2.56.4-159.el8.s390x.rpm
glib2-fam-debuginfo-2.56.4-159.el8.s390x.rpm
glib2-static-2.56.4-159.el8.s390x.rpm
glib2-tests-debuginfo-2.56.4-159.el8.s390x.rpm

x86_64:
glib2-debuginfo-2.56.4-159.el8.i686.rpm
glib2-debuginfo-2.56.4-159.el8.x86_64.rpm
glib2-debugsource-2.56.4-159.el8.i686.rpm
glib2-debugsource-2.56.4-159.el8.x86_64.rpm
glib2-devel-debuginfo-2.56.4-159.el8.i686.rpm
glib2-devel-debuginfo-2.56.4-159.el8.x86_64.rpm
glib2-fam-debuginfo-2.56.4-159.el8.i686.rpm
glib2-fam-debuginfo-2.56.4-159.el8.x86_64.rpm
glib2-static-2.56.4-159.el8.i686.rpm
glib2-static-2.56.4-159.el8.x86_64.rpm
glib2-tests-debuginfo-2.56.4-159.el8.i686.rpm
glib2-tests-debuginfo-2.56.4-159.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-22624
https://access.redhat.com/security/cve/CVE-2022-22628
https://access.redhat.com/security/cve/CVE-2022-22629
https://access.redhat.com/security/cve/CVE-2022-22662
https://access.redhat.com/security/cve/CVE-2022-26700
https://access.redhat.com/security/cve/CVE-2022-26709
https://access.redhat.com/security/cve/CVE-2022-26710
https://access.redhat.com/security/cve/CVE-2022-26716
https://access.redhat.com/security/cve/CVE-2022-26717
https://access.redhat.com/security/cve/CVE-2022-26719
https://access.redhat.com/security/cve/CVE-2022-30293
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY2pSR9zjgjWX9erEAQiQFQ//YREiZYxfs4xndA0wPNv+fq6qubz4ht3h
FycNYUUhtiB+KqnpXfelECae9VC+jtDaBqrmopN4kGYPERbIBNOaxDM/AjiwQoRy
WAMPMG0Nf7bES6RH793l9a36dPezHS7FQymSw1UsWgiFLEzalcP41UhJmz2ehhnF
89oC3QQ831rCFn637hiTMFkaOMhQsR+P7iCnpDXEA9f3jadtWkMk+ALkddEGR+zr
bbCVMi3vd4q1w854SOU0mZjdBXd3JKcBFq5Iux1gY6XVDCilgU6QgZaltJJQx2u6
J3qGFykmSwgoCfvz2QUBMH5x3gYJHknfa1CrqgOtOC5gpO9ChEyRg7T5aC/mpY4P
kfFh0VJEOZS29b34KOlKvXCRbgDjvuBy8EHvqJCs29a9ISOWOpZ8qsLDjTMBk+MR
AU+J3Ym3ZiRaQhpFDDSakcuub0DAHESbokIsTHlsOt8J80GspJod3GRl2BUfY4FH
uVH6t7IIL0k6zL/1si7cEnT1uMxp7rPh70KPSG0hm2CHrJ6MOLt9D6/eAuj7xAEL
vkxev1kJ28kXoovVYmylhcjxX4w6v1M9QGE7IBMFEnFDi6btyWNDjD1vLGvmbuIT
iJ120wnUt3kGH0vMLO2+Rfwj7jYVyR08tTY8JDtrxbhrUThjhJ9GCTLg3s+MaYVk
J8NwK2xt2AQ=
=vhlq
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list