exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-0059-03

Red Hat Security Advisory 2022-0059-03
Posted Jan 12, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-0059-03 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include code execution and use-after-free vulnerabilities.

tags | advisory, web, vulnerability, code execution
systems | linux, redhat
advisories | CVE-2021-30858
SHA-256 | 7ea78cedc610b96d2b09e66441450b9b5966b969e4b6258e9c87fac6ae033798

Red Hat Security Advisory 2022-0059-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: webkitgtk4 security update
Advisory ID: RHSA-2022:0059-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:0059
Issue date: 2022-01-11
CVE Names: CVE-2021-30858
====================================================================
1. Summary:

An update for webkitgtk4 is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, s390x
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

Security Fix(es):

* webkitgtk: Use-after-free leading to arbitrary code execution
(CVE-2021-30858)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2006099 - CVE-2021-30858 webkitgtk: Use-after-free leading to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

x86_64:
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

x86_64:
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

ppc64:
webkitgtk4-2.28.2-3.el7.ppc.rpm
webkitgtk4-2.28.2-3.el7.ppc64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc64.rpm
webkitgtk4-jsc-2.28.2-3.el7.ppc.rpm
webkitgtk4-jsc-2.28.2-3.el7.ppc64.rpm

ppc64le:
webkitgtk4-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-devel-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-jsc-2.28.2-3.el7.ppc64le.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.ppc64le.rpm

s390x:
webkitgtk4-2.28.2-3.el7.s390.rpm
webkitgtk4-2.28.2-3.el7.s390x.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.s390.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.s390x.rpm
webkitgtk4-jsc-2.28.2-3.el7.s390.rpm
webkitgtk4-jsc-2.28.2-3.el7.s390x.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

ppc64:
webkitgtk4-debuginfo-2.28.2-3.el7.ppc.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.ppc64.rpm
webkitgtk4-devel-2.28.2-3.el7.ppc.rpm
webkitgtk4-devel-2.28.2-3.el7.ppc64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.ppc.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.ppc64.rpm

s390x:
webkitgtk4-debuginfo-2.28.2-3.el7.s390.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.s390x.rpm
webkitgtk4-devel-2.28.2-3.el7.s390.rpm
webkitgtk4-devel-2.28.2-3.el7.s390x.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.s390.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
webkitgtk4-2.28.2-3.el7.src.rpm

x86_64:
webkitgtk4-2.28.2-3.el7.i686.rpm
webkitgtk4-2.28.2-3.el7.x86_64.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.i686.rpm
webkitgtk4-debuginfo-2.28.2-3.el7.x86_64.rpm
webkitgtk4-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-devel-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-2.28.2-3.el7.x86_64.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.i686.rpm
webkitgtk4-jsc-devel-2.28.2-3.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
webkitgtk4-doc-2.28.2-3.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-30858
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYd37ddzjgjWX9erEAQjIBw//X0CWLozcqp62pyxvvZD/fpR7OK8ux/kO
jIhtCKZdBwK8SaLcLRvFrNvOb/qY3AZa/XbPQjzaKztuWplxDU2LZBz74mngWEW0
r43dWUacOBZq0mbNek5WiInippBLDVDlDzg8X6qwTpH6Z9EqY6EtX9ZzrXtwOthI
alOkbYIVJg/4Wkrp8gXyupgT934OyEQfZkrR1SUbxlhKjdfFx7vgeqz3+G7odT75
90MTCo0Vo6XgDOS7j5xjrwQU05vtgvRJH8/OMauSyAzYQ+qPvwJP76CGC7SphGhR
LzUWlk5MaCiAGalb9FFK8A4cx8dUv0VAVOP74IZs6IUjpjz4FzSmpnAfZk1xLgyQ
SJ7NS1pH2zED20eo5qgSMDvfsPw9igD0DwN29cyPi9IVbLIFjdB4+42yCK6WKOyu
l31tVQBHQAbOf7ArUQQdoA7pEGzibEdy3brUbQu4Bv4LCMB2zJpLOFxTzEdp0xyz
RYAxA+A8+1brMlvGh8v4wmfAxTvWXuecCnG/ilyXOq1FFQq86CBmj9Da9jLB1VuP
S9xKEazAcAdrxivE53wQfUt7HurjJgtjTvUCtDPCiNYZ3617vgd29ep0PtN2EAIe
ADXxd0twQIQA84Cjx5TGJgrWoU/dNLFvJFQ72Wkk5Qc0R2ZEnvBYN8ylDPTDLW0s
SM2WAjGpY2M=kSrx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close