[RHSA-2023:3433-01] Important: webkit2gtk3 security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 6 00:05:32 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: webkit2gtk3 security update
Advisory ID:       RHSA-2023:3433-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3433
Issue date:        2023-06-05
CVE Names:         CVE-2023-28204 CVE-2023-32373 
=====================================================================

1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: a use-after-free when processing maliciously crafted web
content (CVE-2023-32373)

* webkitgtk: an out-of-bounds read when processing malicious content
(CVE-2023-28204)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2209208 - CVE-2023-28204 webkitgtk: an out-of-bounds read when processing malicious content
2209214 - CVE-2023-32373 webkitgtk: a use-after-free when processing maliciously crafted web content

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.38.5-1.el8_8.4.src.rpm

aarch64:
webkit2gtk3-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.aarch64.rpm

ppc64le:
webkit2gtk3-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.ppc64le.rpm

s390x:
webkit2gtk3-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.s390x.rpm

x86_64:
webkit2gtk3-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-debugsource-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-devel-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-devel-2.38.5-1.el8_8.4.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.38.5-1.el8_8.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-28204
https://access.redhat.com/security/cve/CVE-2023-32373
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=cMOt
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list