what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-6540-01

Red Hat Security Advisory 2022-6540-01
Posted Sep 15, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-6540-01 - WebKitGTK is the port of the portable web rendering engine WebKit to the GTK platform. Issues addressed include a code execution vulnerability.

tags | advisory, web, code execution
systems | linux, redhat
advisories | CVE-2022-32893
SHA-256 | 16ea8802f04a81921830d729cbaa965cc7e23d61bb310c9c77b6c22890aa8ea0

Red Hat Security Advisory 2022-6540-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: webkit2gtk3 security update
Advisory ID: RHSA-2022:6540-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:6540
Issue date: 2022-09-15
CVE Names: CVE-2022-32893
====================================================================
1. Summary:

An update for webkit2gtk3 is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

WebKitGTK is the port of the portable web rendering engine WebKit to the
GTK platform.

The following packages have been upgraded to a later upstream version:
webkit2gtk3 (2.36.7).

Security Fix(es):

* webkitgtk: processing maliciously crafted web content may lead to
arbitrary code execution (CVE-2022-32893)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2121645 - CVE-2022-32893 webkitgtk: processing maliciously crafted web content may lead to arbitrary code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
webkit2gtk3-2.36.7-1.el8_6.src.rpm

aarch64:
webkit2gtk3-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.aarch64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.aarch64.rpm

ppc64le:
webkit2gtk3-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.ppc64le.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.ppc64le.rpm

s390x:
webkit2gtk3-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.s390x.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.s390x.rpm

x86_64:
webkit2gtk3-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-debuginfo-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-debugsource-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-devel-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-debuginfo-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-devel-2.36.7-1.el8_6.x86_64.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.i686.rpm
webkit2gtk3-jsc-devel-debuginfo-2.36.7-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-32893
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYyMk0dzjgjWX9erEAQgJiw/+LYAkLQ3B+egDz2T8gBO2HzEtHgA8L7TO
aFWvgGSnt32NlsOLFg1R3FxvGRVurR5Vgx2QN4tvVi/iYIgGw1WTSCC2GaiamjoP
AawahjPf08LboH3d96QHN7rumXeXLUcymQyG4p4BPnEOqYPaKKdmj5CPaGWM/o+l
ECo8POkVp0mHb4HOCL8iudG5aKDmEB5OqHfQS0XmFU3392yazpD6Y1DwpIfCNAhb
ptdcqHrycH+QFUdd3YmtQj567R5+q/DAKFN60KHdwT+JeiRwdV9k89cAoWIJA6Hh
3ZxRuVbc108rySf/9tdZSjl7nw4IbLwcbScUwUHfHzjFfS3h7u+kkDLL10c4sfWf
psc1mGVUXzLN6qBaWiY96bXOUOzX72LkC0LqhgDOfjBvaGzJjFwfydDgql/TPkSZ
478+0r5JD6sFsboLugtqhXMLNpJtxYGBSMUA31Bjmf8jWGwKrzZCbxUMuQIHk7VG
4M9gdZbu5wQw6fhksOlHGowoXEvc6UTB36eSLvZ76OK65yoXmpOXTFjIFfmDACkV
M4GVQGpNglQWn/4jBXjebEeFC86baScn97NpCL41FK9AXlP7xBPaCN++DjAYDlbg
NJf8tizErS4zMa1moMYL2DEac/nhLJDwtKaCvftcdRPrVnQZEZto7Chvf1FgNAJc
+nurAiBV/zc=W4oO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close